libgnutls30-3.7.3-150400.4.44.1<>,XfJp9|BcI( ɲJ~dŪqAZKwq܏*8lg@KvL|`|v {@@ǻu ԫ Bv)CQ`Jz 6HV`Z 5) ާȩz³нtN|/)N2>'tGQO:RI8*r(+4԰̼(%s k郀E8ҫ1ԈZHcW.حš'qGG>C|?ld " K %FX n     &0T\d$$ $( 8 9 :k>@FGHIXYl\]^bcd eflu(v0wxyCz &hClibgnutls303.7.3150400.4.44.1The GNU Transport Layer Security LibraryThe GnuTLS library provides a secure layer over a reliable transport layer. Currently the GnuTLS library implements the proposed standards of the IETF's TLS working group.fJs390zl39SUSE Linux Enterprise 15SUSE LLC LGPL-2.1-or-laterhttps://www.suse.com/System/Librarieshttps://www.gnutls.org/linuxs390xfGfG532a3ed33c2f87c53d2204ff92714de48e634da8983bbab2818c9508910db4fblibgnutls.so.30.31.0rootrootrootrootgnutls-3.7.3-150400.4.44.1.src.rpmlibgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libgnutls.so.30(GNUTLS_3_6_0)(64bit)libgnutls.so.30(GNUTLS_3_6_10)(64bit)libgnutls.so.30(GNUTLS_3_6_12)(64bit)libgnutls.so.30(GNUTLS_3_6_13)(64bit)libgnutls.so.30(GNUTLS_3_6_14)(64bit)libgnutls.so.30(GNUTLS_3_6_2)(64bit)libgnutls.so.30(GNUTLS_3_6_3)(64bit)libgnutls.so.30(GNUTLS_3_6_4)(64bit)libgnutls.so.30(GNUTLS_3_6_5)(64bit)libgnutls.so.30(GNUTLS_3_6_6)(64bit)libgnutls.so.30(GNUTLS_3_6_8)(64bit)libgnutls.so.30(GNUTLS_3_6_9)(64bit)libgnutls.so.30(GNUTLS_3_7_0)(64bit)libgnutls.so.30(GNUTLS_3_7_2)(64bit)libgnutls.so.30(GNUTLS_3_7_3)(64bit)libgnutls.so.30(GNUTLS_3_7_7)(64bit)libgnutls.so.30(GNUTLS_FIPS140_3_4)(64bit)libgnutls.so.30(GNUTLS_PRIVATE_3_4)(64bit)libgnutls30libgnutls30(s390-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfigcrypto-policiesld64.so.1()(64bit)ld64.so.1(GLIBC_2.3)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2)(64bit)libgmp.so.10()(64bit)libhogweed.so.6()(64bit)libhogweed.so.6(HOGWEED_6)(64bit)libidn2.so.0()(64bit)libidn2.so.0(IDN2_0.0.0)(64bit)libjitterentropy.so.3()(64bit)libnettle.so.8()(64bit)libnettle.so.8(NETTLE_8)(64bit)libp11-kit.so.0()(64bit)libp11-kit.so.0(LIBP11_KIT_1.0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2)(64bit)libpthread.so.0(GLIBC_2.28)(64bit)libtasn1.so.6()(64bit)libtasn1.so.6(LIBTASN1_0_3)(64bit)libunistring.so.2()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.3f@f@ee@e@e_>d'@c>@c@ccccʂ@c<@cWc@c=qc6@c6@bbb@b>by@by@b?@b4t@aaaZ@a@a*@a@ah`@``!@``OL@`OL@`KW`#`#`!'`U___E@_d@_cO__[@__[@_Wr@^y^(@^@^@^>@^@^k@^^^^@^x^x^9\]N@]@]@]A\P\\\N\+@\,[1[ā@[ā@[[["@[}P@[`O@Z@ZZ@Z@Z@Z`@Z@ZZz@Y@YX@Y@YzYYf@Y_wY[@Y9<@Y3@YY@Y@YYX@Xs{@XVz@XVz@WW@Wu WV@WcW VŲ@VHVU@UUHUHU<@U*^@UU@U@U ]@T@T@TcKpmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comotto.hollmann@suse.comotto.hollmann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comrichard.costa@suse.comrichard.costa@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comdimstar@opensuse.orgpmonreal@suse.compmonreal@suse.compmonreal@suse.comrpm@fthiessen.debwiedemann@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.compmonreal@suse.comvcizek@suse.comvcizek@suse.comdimstar@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comabergmann@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comjsikes@suse.comjsikes@suse.commimi.vx@gmail.comandreas.stieger@gmx.deandreas.stieger@gmx.devcizek@suse.comandreas.stieger@gmx.devcizek@suse.comjsikes@suse.dejengelh@inai.dejsikes@suse.dejsikes@suse.devcizek@suse.comjbrielmaier@suse.devcizek@suse.comtchvatal@suse.comschwab@suse.delhenriques@suse.comvcizek@suse.comvcizek@suse.comschwab@suse.devcizek@suse.comjengelh@inai.devcizek@suse.comvcizek@suse.comro@suse.demeissner@suse.comkbabioch@suse.comfvogt@suse.comvcizek@suse.comastieger@suse.comvcizek@suse.comastieger@suse.comdimstar@opensuse.orgastieger@suse.comjengelh@inai.detchvatal@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.combwiedemann@suse.comvcizek@suse.comvcizek@suse.comastieger@suse.commeissner@suse.comastieger@suse.comastieger@suse.comecsos@opensuse.orgastieger@suse.comvcizek@suse.commeissner@suse.comsleep_walker@opensuse.orgmeissner@suse.commrueckert@suse.demeissner@suse.comidonmez@suse.comastieger@suse.comvcizek@suse.comdmueller@suse.commeissner@suse.comschwab@linux-m68k.orgmeissner@suse.commeissner@suse.comastieger@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Security fix: [bsc#1221747, CVE-2024-28835] * gnutls: certtool crash when verifying a certificate chain * Add gnutls-CVE-2024-28835.patch- Security fix: [bsc#1221746, CVE-2024-28834] * gnutls: side-channel in the deterministic ECDSA * Add gnutls-CVE-2024-28834.patch- jitterentropy: Release the memory of the entropy collector when using jitterentropy with phtreads as there is also a pre-intitization done in the main thread. [bsc#1221242] * Add gnutls-FIPS-jitterentropy-deinit-threads.patch- Security fix: [bsc#1218862, CVE-2024-0567] * gnutls: rejects certificate chain with distributed trust * Cockpit (which uses gnuTLS) rejects certificate chain with distributed trust. * Add gnutls-CVE-2024-0567.patch- Security fix: [bsc#1218865, CVE-2024-0553] * Incomplete fix for CVE-2023-5981. * The response times to malformed ciphertexts in RSA-PSK ClientKeyExchange differ from response times of ciphertexts with correct PKCS#1 v1.5 padding. * Add gnutls-CVE-2024-0553.patch- Security fix: [bsc#1217277, CVE-2023-5981] * Fix timing side-channel inside RSA-PSK key exchange. * auth/rsa_psk: side-step potential side-channel * Add curl-CVE-2023-5981.patch- FIPS: PBKDF2 additional requirements [bsc#1209001] * Set the minimum output key length to 112 bits (FIPS 140-3 IG D.N) * Set the minimum salt length to 128 bits (SP 800-132 sec. 5.1) * Set the minimum iterations count to 1000 (SP 800-132 sec 5.2) * Set the minimum passlen of 20 characters (SP SP800-132 sec 5) * Add regression tests for the new PBKDF2 requirements. * Add gnutls-FIPS-pbkdf2-additional-requirements.patch- libgnutls: Increase the limit of TLS PSK usernames from 128 to 65535 characters. [bsc#1208237, jsc#PED-1562] * Upstream: https://gitlab.com/gnutls/gnutls/commit/f032324a * Add gnutls-increase-TLS-PSK-username-limit.patch- FIPS: Fix pct_test() return code in case of error [bsc#1207183] * Rebase with the upstream version: gnutls-FIPS-PCT-DH.patch- FIPS: Make the jitterentropy calls thread-safe [bsc#1208146] * Add gnutls-FIPS-jitterentropy-threadsafe.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Rebase patches with the version submitted upstream. * Avoid copying the key material: gnutls-FIPS-PCT-DH.patch * Improve logic around memory release: gnutls-FIPS-PCT-ECDH.patch- Security Fix: [bsc#1208143, CVE-2023-0361] * Bleichenbacher oracle in TLS RSA key exchange * Add gnutls-CVE-2023-0361.patch- FIPS: Change all the 140-2 references to FIPS 140-3 in order to account for the new FIPS certification [bsc#1207346] * Add gnutls-FIPS-140-3-references.patch- FIPS: GnuTLS DH/ECDH PCT public key regeneration [bsc#1207183] * Add gnutls-FIPS-PCT-DH.patch gnutls-FIPS-PCT-ECDH.patch- Fix AVX CPU feature detection for OSXSAVE [bsc#1203299] * Fixes a SIGILL termination at the verzoupper instruction when trying to run GnuTLS on a Linux kernel with the noxsave command line parameter set. Relevant mostly for virutal systems. * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1282 * Add gnutls-clear-AVX-bits-if-it-cannot-be-queried-XSAVE.patch- FIPS: Set error state when jent init failed in FIPS mode [bsc#1202146] * Add patch gnutls-FIPS-Set-error-state-when-jent-init-failed.patch- FIPS: Make XTS key check failure not fatal [bsc#1203779] * Add gnutls-Make-XTS-key-check-failure-not-fatal.patch- FIPS: Zeroize the calculated hmac and new_hmac in the check_binary_integrity() function. [bsc#1191021] * Add gnutls-FIPS-Zeroize-check_binary_integrity.patch- FIPS: Additional modifications to the SLI. [bsc#1190698] * Mark CMAC and GMAC and non-approved in gnutls_pbkfd2(). * Mark HMAC keylength less than 112 bits as non-approved in gnutls_pbkfd2(). * Adapt the pbkdf2 selftest and the regression tests accordingly. * Add gnutls-FIPS-SLI-pbkdf2-verify-keylengths-only-SHA.patch- FIPS: Port GnuTLS to use jitterentropy [bsc#1202146, jsc#SLE-24941] * Add new dependency on jitterentropy * Add gnutls-FIPS-jitterentropy.patch- Security fix: [bsc#1202020, CVE-2022-2509] * Fixed double free during verification of pkcs7 signatures * Add gnutls-CVE-2022-2509.patch- FIPS: * Modify gnutls-FIPS-force-self-test.patch [bsc#1198979] - gnutls_fips140_run_self_tests now properly releases fips_context- FIPS: * Add gnutls_ECDSA_signing.patch [bsc#1190698] - Check minimum keylength for symmetric key generation - Only allows ECDSA signature with valid set of hashes (SHA2 and SHA3) * Add gnutls-FIPS-force-self-test.patch [bsc#1198979] - Provides interface for running library self tests on-demand - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1598- FIPS: Make sure zeroization is performed in all API functions * Add gnutls-zeroization-API-functions.patch [bsc#1191021] * Upsream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1573- FIPS: Add missing requirements for the SLI [bsc#1190698] * Remove 3DES from FIPS approved algorithms: - gnutls-Remove-3DES-from-FIPS-approved-algos.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1570 * DRBG service (gnutls_rnd) should be considered approved: - gnutls-Add-missing-FIPS-service-indicator-transitions.patch - gnutls-Add-missing-FIPS-service-indicator-transitions-tests.patch - gnutls-pkcs12-tighten-algorithm-checks-under-FIPS.patch - Upstream: https://gitlab.com/gnutls/gnutls/-/merge_requests/1569- FIPS: Mark AES-GCM as approved in the TLS context [bsc#1194907] * Add gnutls-FIPS-Mark-HKDF-and-AES-GCM-as-approved-when-used-in-TLS.patch * Upstream issue: https://gitlab.com/gnutls/gnutls/issues/1311- FIPS: Additional PBKDF2 requirements for KAT [bsc#1184669] * The IG 10.3.A and SP800-132 require some minimum parameters for the salt length, password length and iteration count. These parameters should be also used in the KAT. * Add gnutls-FIPS-PBKDF2-KAT-requirements.patch * Upstream: https://gitlab.com/gnutls/gnutls/merge_requests/1561 - Enable to run the regression tests also in FIPS mode.- Update to 3.7.3: [bsc#1190698, bsc#1190796] * libgnutls: The allowlisting configuration mode has been added to the system-wide settings. In this mode, all the algorithms are initially marked as insecure or disabled, while the applications can re-enable them either through the [overrides] section of the configuration file or the new API (#1172). * The build infrastructure no longer depends on GNU AutoGen for generating command-line option handling, template file parsing in certtool, and documentation generation (#773, #774). This change also removes run-time or bundled dependency on the libopts library, and requires Python 3.6 or later to regenerate the distribution tarball. Note that this brings in known backward incompatibility in command-line tools, such as long options are now case sensitive, while previously they were treated in a case insensitive manner: for example --RSA is no longer a valid option of certtool. The existing scripts using GnuTLS tools may need adjustment for this change. * libgnutls: The tpm2-tss-engine compatible private blobs can be loaded and used as a gnutls_privkey_t (#594). The code was originally written for the OpenConnect VPN project by David Woodhouse. To generate such blobs, use the tpm2tss-genkey tool from tpm2-tss-engine: https://github.com/tpm2-software/tpm2-tss-engine/#rsa-operations or the tpm2_encodeobject tool from unreleased tpm2-tools. * libgnutls: The library now transparently enables Linux KTLS (kernel TLS) when the feature is compiled in with --enable-ktls configuration option (#1113). If the KTLS initialization fails it automatically falls back to the user space implementation. * certtool: The certtool command can now read the Certificate Transparency (RFC 6962) SCT extension (#232). New API functions are also provided to access and manipulate the extension values. * certtool: The certtool command can now generate, manipulate, and evaluate x25519 and x448 public keys, private keys, and certificates. * libgnutls: Disabling a hashing algorithm through "insecure-hash" configuration directive now also disables TLS ciphersuites that use it as a PRF algorithm. * libgnutls: PKCS#12 files are now created with modern algorithms by default (!1499). Previously certtool used PKCS12-3DES-SHA1 for key derivation and HMAC-SHA1 as an integity measure in PKCS#12. Now it uses AES-128-CBC with PBKDF2 and SHA-256 for both key derivation and MAC algorithms, and the default PBKDF2 iteration count has been increased to 600000. * libgnutls: PKCS#12 keys derived using GOST algorithm now uses HMAC_GOSTR3411_2012_512 instead of HMAC_GOSTR3411_2012_256 for integrity, to conform with the latest TC-26 requirements (#1225). * libgnutls: The library now provides a means to report the status of approved cryptographic operations (!1465). To adhere to the FIPS140-3 IG 2.4.C., this complements the existing mechanism to prohibit the use of unapproved algorithms by making the library unusable state. * gnutls-cli: The gnutls-cli command now provides a --list-config option to print the library configuration (!1508). * libgnutls: Fixed possible race condition in gnutls_x509_trust_list_verify_crt2 when a single trust list object is shared among multiple threads (#1277). [GNUTLS-SA-2022-01-17, CVSS: low] * API and ABI modifications: GNUTLS_PRIVKEY_FLAG_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_privkey_flags_t GNUTLS_VERIFY_RSA_PSS_FIXED_SALT_LENGTH: new flag in gnutls_certificate_verify_flags gnutls_ecc_curve_set_enabled: Added. gnutls_sign_set_secure: Added. gnutls_sign_set_secure_for_certs: Added. gnutls_digest_set_secure: Added. gnutls_protocol_set_enabled: Added. gnutls_fips140_context_init: New function gnutls_fips140_context_deinit: New function gnutls_fips140_push_context: New function gnutls_fips140_pop_context: New function gnutls_fips140_get_operation_state: New function gnutls_fips140_operation_state_t: New enum gnutls_transport_is_ktls_enabled: New function gnutls_get_library_configuration: New function * Remove patches fixed in the update: - gnutls-FIPS-module-version.patch - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch - gnutls-FIPS-RSA-mod-sizes.patch- FIPS: Fix regression tests in fips and non-fips mode [bsc#1194468] * Add gnutls-FIPS-disable-failing-tests.patch * Remove patches: - gnutls-temporarily_disable_broken_guile_reauth_test.patch - gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - disable-psk-file-test.patch- FIPS: Provide module identifier and version [bsc#1190796] * Add configurable options to output the module name/identifier (--with-fips140-module-name) and the module version (--with-fips140-module-version). * Add the CLI option list-config that reports the configuration of the library. * Add gnutls-FIPS-module-version.patch- FIPS: Provide a service-level indicator [bsc#1190698] * Add support for a "service indicator" as required in the FIPS140-3 Implementation Guidance in section 2.4.C * Add patches: - gnutls-FIPS-service-indicator.patch - gnutls-FIPS-service-indicator-public-key.patch - gnutls-FIPS-service-indicator-symmetric-key.patch - gnutls-FIPS-RSA-PSS-flags.patch- FIPS: RSA KeyGen/SigGen fail with 4096 bit key sizes [bsc#1192008] * fips: allow more RSA modulus sizes * Add gnutls-FIPS-RSA-mod-sizes.patch * Delete gnutls-3.6.7-fips-rsa-4096.patch- Drop bogus condition "> 1550": that would mean 'more recent than Tumbleweed' which is technically impossible, as Tumbleweed is the leading project (and the condition causes issues as Tumbleweed needs to move away from 1550 due to CODE 15 SP5 plans).- Add crypto-policies support in SLE-15-SP4 [jsc#SLE-20287]- Account for the libnettle soname bump [jsc#SLE-19765]- Update to 3.7.2 in SLE-15-SP4: [jsc#SLE-19765, jsc#SLE-18139] - Add gnutls-temporarily_disable_broken_guile_reauth_test.patch - Rebased patches: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch * gnutls-fips_mode_enabled.patch - Remove patches merged upstream: * gnutls-CVE-2020-11501.patch * gnutls-CVE-2020-13777.patch * gnutls-CVE-2020-24659.patch * gnutls-CVE-2021-20231.patch * gnutls-CVE-2021-20232.patch * gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch * gnutls-fips_XTS_key_check.patch * 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch * 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch * 0003-x509-trigger-fallback-verification-path-when-cert-is.patch * 0004-tests-add-test-case-for-certificate-chain-supersedin.patch * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch * 0001-Vendor-in-XTS-functionality-from-Nettle.patch * 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch * gnutls-3.6.7-fix-FTBFS-2024.patch * gnutls-3.6.7-reproducible-date.patch- Update to version 3.7.2 * Added Linux kernel AF_ALG based acceleration * Fixed timing of early data exchange * The priority string option DISABLE_TLS13_COMPAT_MODE was added to disable TLS 1.3 middlebox compatibility mode * The GNUTLS_NO_EXPLICIT_INIT envvar has been renamed to GNUTLS_NO_IMPLICIT_INIT to reflect the purpose * certtool: * When signing a CSR, CRL distribution point (CDP) is no longer copied from the signing CA by default * When producing certificates and certificate requests, subject DN components that are provided individually will now be ordered by assumed scale- Add gnutls-3.6.7-fix-FTBFS-2024.patch to let tests pass after 2024 (boo#1186579) - Add gnutls-3.6.7-reproducible-date.patch to override build date (boo#1047218)- Security fix: [bsc#1183456, CVE-2021-20232] * A use after free issue in client_send_params in lib/ext/pre_shared_key.c may lead to memory corruption and other potential consequences. - Add gnutls-CVE-2021-20232.patch- Security fix: [bsc#1183457, CVE-2021-20231] * A use after free issue in client sending key_share extension may lead to memory corruption and other consequences. - Add gnutls-CVE-2021-20231.patch- Update to 3.7.1: [bsc#1183456, CVE-2021-20232] [bsc#1183457, CVE-2021-20231] * Fixed potential use-after-free in sending "key_share" and "pre_shared_key" extensions. * Fixed a regression in handling duplicated certs in a chain. * Fixed sending of session ID in TLS 1.3 middlebox compatibility mode. In that mode the client shall always send a non-zero session ID to make the handshake resemble the TLS 1.2 resumption; this was not true in the previous versions. * Removed dependency on the external 'fipscheck' package, when compiled with --enable-fips140-mode. * Added padlock acceleration for AES-192-CBC. - Remove patches upstream: * gnutls-gnutls-cli-debug.patch * gnutls-ignore-duplicate-certificates.patch * gnutls-test-fixes.patch- Fix the test suite for tests/gnutls-cli-debug.sh [bsc#1171565] * Don't unset system priority settings in gnutls-cli-debug.sh * Upstream: gitlab.com/gnutls/gnutls/merge_requests/1387 - Add gnutls-gnutls-cli-debug.patch- Fix: Test certificates in tests/testpkcs11-certs have expired * Upstream bug: gitlab.com/gnutls/gnutls/issues/1135 - Add gnutls-test-fixes.patch- gnutls_x509_trust_list_verify_crt2: ignore duplicate certificates * Upstream bug: https://gitlab.com/gnutls/gnutls/issues/1131 - Add gnutls-ignore-duplicate-certificates.patch- Update to 3.7.0 * Depend on nettle 3.6 * Added a new API that provides a callback function to retrieve missing certificates from incomplete certificate chains * Added a new API that provides a callback function to output the complete path to the trusted root during certificate chain verification * OIDs exposed as gnutls_datum_t no longer account for the terminating null bytes, while the data field is null terminated. The affected API functions are: gnutls_ocsp_req_get_extension, gnutls_ocsp_resp_get_response, and gnutls_ocsp_resp_get_extension * Added a new set of API to enable QUIC implementation * The crypto implementation override APIs deprecated in 3.6.9 are now no-op * Added MAGMA/KUZNYECHIK CTR-ACPKM and CMAC support * Support for padlock has been fixed to make it work with Zhaoxin CPU * The maximum PIN length for PKCS #11 has been increased from 31 bytes to 255 bytes - Remove patch fixed upstream: * gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - Fix threading bug in libgnutls [bsc#1173434] * Upstream bug: gitlab.com/gnutls/gnutls/issues/1044- Avoid spurious audit messages about incompatible signature algorithms (bsc#1172695) * add 0001-pubkey-avoid-spurious-audit-messages-from-_gnutls_pu.patch- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch - FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Escape rpm command %%expand when used in comment.- FIPS: Use 2048 bit prime in DH selftest (bsc#1176086) * add gnutls-FIPS-use_2048_bit_prime_in_DH_selftest.patch- FIPS: Add TLS KDF selftest (bsc#1176671) * add gnutls-FIPS-TLS_KDF_selftest.patch- Fix heap buffer overflow in handshake with no_renegotiation alert sent * CVE-2020-24659 (bsc#1176181) - add gnutls-CVE-2020-24659.patch- FIPS: Implement (EC)DH requirements from SP800-56Arev3 (bsc#1176086) - add patches * 0001-Add-Full-Public-Key-Check-for-DH.patch * 0001-Add-test-to-ensure-DH-exchange-behaves-correctly.patch * 0002-Add-test-to-ensure-ECDH-exchange-behaves-correctly.patch * 0003-Add-plumbing-to-handle-Q-parameter-in-DH-exchanges.patch * 0004-Always-pass-in-and-check-Q-in-TLS-1.3.patch * 0005-Check-Q-for-FFDHE-primes-in-prime-check.patch * 0006-Pass-down-Q-for-FFDHE-in-al-pre-TLS1.3-as-well.patch * 0001-dh-primes-add-MODP-primes-from-RFC-3526.patch * 0002-dhe-check-if-DH-params-in-SKE-match-the-FIPS-approve.patch * 0001-dh-check-validity-of-Z-before-export.patch * 0002-ecdh-check-validity-of-P-before-export.patch * 0003-dh-primes-make-the-FIPS-approved-check-return-Q-valu.patch * 0004-dh-perform-SP800-56A-rev3-full-pubkey-validation-on-.patch * 0005-ecdh-perform-SP800-56A-rev3-full-pubkey-validation-o.patch - drop obsolete gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- Update to 3.6.15 * libgnutls: Fixed "no_renegotiation" alert handling at incorrect timing. [GNUTLS-SA-2020-09-04, CVSS: medium] * libgnutls: If FIPS self-tests are failed, gnutls_fips140_mode_enabled() now indicates that with a false return value (!1306). * libgnutls: Under FIPS mode, the generated ECDH/DH public keys are checked accordingly to SP800-56A rev 3 (!1295, !1299). * libgnutls: gnutls_x509_crt_export2() now returns 0 upon success, rather than the size of the internal base64 blob (#1025). * libgnutls: Certificate verification failue due to OCSP must-stapling is not honered is now correctly marked with the GNUTLS_CERT_INVALID flag * libgnutls: The audit log message for weak hashes is no longer printed twice * libgnutls: Fixed version negotiation when TLS 1.3 is enabled and TLS 1.2 is disabled in the priority string. Previously, even when TLS 1.2 is explicitly disabled with "-VERS-TLS1.2", the server still offered TLS 1.2 if TLS 1.3 is enabled (#1054). - drop upstreamed patches: * gnutls-detect_nettle_so.patch * 0001-crypto-api-always-allocate-memory-when-serializing-i.patch- Correctly detect gmp, nettle, and hogweed libraries (bsc#1172666) * add gnutls-detect_nettle_so.patch- Fix a memory leak that could lead to a DoS attack against Samba servers (bsc#1172663) * add 0001-crypto-api-always-allocate-memory-when-serializing-i.patch - Temporarily disable broken guile reauth test (bsc#1171565) * add gnutls-temporarily_disable_broken_guile_reauth_test.patch- GNUTLS-SA-2020-06-03 (Fixed insecure session ticket key construction) The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) * add patches: + gnutls-CVE-2020-13777.patch - Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * add patches: + 0001-_gnutls_verify_crt_status-apply-algorithm-checks-to-.patch + 0002-_gnutls_pkcs11_verify_crt_status-check-validity-agai.patch + 0003-x509-trigger-fallback-verification-path-when-cert-is.patch + 0004-tests-add-test-case-for-certificate-chain-supersedin.patch- Update to 3.6.14 * libgnutls: Fixed insecure session ticket key construction, since 3.6.4. The TLS server would not bind the session ticket encryption key with a value supplied by the application until the initial key rotation, allowing attacker to bypass authentication in TLS 1.3 and recover previous conversations in TLS 1.2 (#1011). (bsc#1172506, CVE-2020-13777) [GNUTLS-SA-2020-06-03, CVSS: high] * libgnutls: Fixed handling of certificate chain with cross-signed intermediate CA certificates (#1008). (bsc#1172461) * libgnutls: Fixed reception of empty session ticket under TLS 1.2 (#997). * libgnutls: gnutls_x509_crt_print() is enhanced to recognizes commonName (2.5.4.3), decodes certificate policy OIDs (!1245), and prints Authority Key Identifier (AKI) properly (#989, #991). * certtool: PKCS #7 attributes are now printed with symbolic names (!1246). * libgnutls: Use accelerated AES-XTS implementation if possible (!1244). Also both accelerated and non-accelerated implementations check key block according to FIPS-140-2 IG A.9 (!1233). * libgnutls: Added support for AES-SIV ciphers (#463). * libgnutls: Added support for 192-bit AES-GCM cipher (!1267). * libgnutls: No longer use internal symbols exported from Nettle (!1235) * API and ABI modifications: GNUTLS_CIPHER_AES_128_SIV: Added GNUTLS_CIPHER_AES_256_SIV: Added GNUTLS_CIPHER_AES_192_GCM: Added gnutls_pkcs7_print_signature_info: Added - Add key D605848ED7E69871: public key "Daiki Ueno " to the keyring - Drop gnutls-fips_correct_nettle_soversion.patch (upstream)- Add RSA 4096 key generation support in FIPS mode (bsc#1171422) * add gnutls-3.6.7-fips-rsa-4096.patch- Don't check for /etc/system-fips which we don't have (bsc#1169992) * add gnutls-fips_mode_enabled.patch- Backport AES XTS support (bsc#1168835) * add 0001-Vendor-in-XTS-functionality-from-Nettle.patch * add gnutls-fips_XTS_key_check.patch- Use correct nettle .so version when looking for a FIPS checksum (bsc#1166635) * add gnutls-fips_correct_nettle_soversion.patch- Update to 3.6.13 * libgnutls: Fix a DTLS-protocol regression (caused by TLS1.3 support) The DTLS client would not contribute any randomness to the DTLS negotiation, breaking the security guarantees of the DTLS protocol (#960) [GNUTLS-SA-2020-03-31, CVSS: high] (bsc#1168345) * libgnutls: Added new APIs to access KDF algorithms (#813). * libgnutls: Added new callback gnutls_keylog_func that enables a custom logging functionality. * libgnutls: Added support for non-null terminated usernames in PSK negotiation (#586). * gnutls-cli-debug: Improved support for old servers that only support SSL 3.0.- Fix zero random value in DTLS client hello (CVE-2020-11501, bsc#1168345) * add gnutls-CVE-2020-11501.patch- Split off FIPS checksums into a separate libgnutls30-hmac subpackage (bsc#1152692) * update baselibs.conf- bsc#1166881 - FIPS: gnutls: cfb8 decryption issue * No longer truncate output IV if input is shorter than block size. * Added gnutls-3.6.7-fips-backport_dont_truncate_output_IV.patch- bsc#1155327 jira#SLE-9518 - FIPS: add DH key test * Added Diffie Hellman public key verification test. * gnutls-3.6.7-fips_DH_ECDH_key_tests.patch- gnutls 3.6.12 * libgnutls: Introduced TLS session flag (gnutls_session_get_flags()) to identify sessions that client request OCSP status request (#829). * libgnutls: Added support for X448 key exchange (RFC 7748) and Ed448 signature algorithm (RFC 8032) under TLS (#86). * libgnutls: Added the default-priority-string option to system configuration; it allows overriding the compiled-in default-priority-string. * libgnutls: Added support for GOST CNT_IMIT ciphersuite (as defined by draft-smyshlyaev-tls12-gost-suites-07). By default this ciphersuite is disabled. It can be enabled by adding +GOST to priority string. In the future this priority string may enable other GOST ciphersuites as well. Note, that server will fail to negotiate GOST ciphersuites if TLS 1.3 is enabled both on a server and a client. It is recommended for now to disable TLS 1.3 in setups where GOST ciphersuites are enabled on GnuTLS-based servers. * libgnutls: added priority shortcuts for different GOST categories like CIPHER-GOST-ALL, MAC-GOST-ALL, KX-GOST-ALL, SIGN-GOST-ALL, GROUP-GOST-ALL. * libgnutls: Reject certificates with invalid time fields. That is we reject certificates with invalid characters in Time fields, or invalid time formatting To continue accepting the invalid form compile with --disable-strict-der-time * libgnutls: Reject certificates which contain duplicate extensions. We were previously printing warnings when printing such a certificate, but that is not always sufficient to flag such certificates as invalid. Instead we now refuse to import them (#887). * libgnutls: If a CA is found in the trusted list, check in addition to time validity, whether the algorithms comply to the expected level prior to accepting it. This addresses the problem of accepting CAs which would have been marked as insecure otherwise (#877). * libgnutls: The min-verification-profile from system configuration applies for all certificate verifications, not only under TLS. The configuration can be overriden using the GNUTLS_SYSTEM_PRIORITY_FILE environment variable. * libgnutls: The stapled OCSP certificate verification adheres to the convention used throughout the library of setting the 'GNUTLS_CERT_INVALID' flag. * libgnutls: On client side only send OCSP staples if they have been requested by the server, and on server side always advertise that we support OCSP stapling * libgnutls: Introduced the gnutls_ocsp_req_const_t which is compatible with gnutls_ocsp_req_t but const. * certtool: Added the --verify-profile option to set a certificate verification profile. Use '--verify-profile low' for certificate verification to apply the 'NORMAL' verification profile. * certtool: The add_extension template option is considered even when generating a certificate from a certificate request.- gnutls 3.6.11.1: * libgnutls: Corrected issue with TLS 1.2 session ticket handling as client during resumption * libgnutls: gnutls_base64_decode2() succeeds decoding the empty string to the empty string. This is a behavioral change of the API but it conforms to the RFC4648 expectations * libgnutls: Fixed AES-CFB8 implementation, when input is shorter than the block size. Fix backported from nettle. * certtool: CRL distribution points will be set in CA certificates even when non self-signed * gnutls-cli/serv: added raw public-key handling capabilities (RFC7250). Key material can be set via the --rawpkkeyfile and - -rawpkfile flags.- gnutls 3.6.10: * Add support for deterministic ECDSA/DSA (RFC6979) * Add functions for in-place encryption/decryption of data buffers * server now selects the highest TLS protocol version, if TLS 1.3 is enabled and the client advertises an older protocol version first * Add support for GOST 28147-89 cipher in CNT (GOST counter) mode and MAC generation based on GOST 28147-89 (IMIT) * certtool: when outputting an encrypted private key do not insert the textual description of it- Install checksums for binary integrity verification which are required when running in FIPS mode (bsc#1152692, jsc#SLE-9518)- gnutls 3.6.9: * add support for copying digest or MAC contexts * Mark the crypto implementation override APIs as deprecated * Add support for AES-GMAC, as a separate to GCM, MAC algorithm * Add support for Generalname registeredID * The priority configuration was enhanced to allow more elaborate system-wide configuration of the library - includes changes from 3.6.8: * Add support for AES-XTS cipher * Fix calculation of Streebog digests * During Diffie-Hellman operations in TLS, verify that the peer's public key is on the right subgroup (y^q=1 mod p), when q is available (under TLS 1.3 and under earlier versions when RFC7919 parameters are used). * Apply STD3 ASCII rules in gnutls_idna_map() to prevent hostname/domain crafting via IDNA conversion * certtool: allow the digital signature key usage flag in CA certificates * gnutls-cli/serv: add the --keymatexport and --keymatexportsize options. These allow testing the RFC5705 using these tools - drop patches to re-enable tests: * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- Explicitly require libnettle 3.4.1 (bsc#1134856) * The RSA decryption code was rewritten in GnuTLS 3.6.5 in order to fix CVE-2018-16868, the new implementation makes use of a new rsa_sec_decrypt() function introduced in libnettle 3.4.1 * libnettle was recently updated to the 3.4.1 version but we need to add explicit dependency on it to prevent missing symbol errors with the older versions- Restored autoreconf in build. - Removed gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch since the version requirements of required libraries are once again automatically determined. - Added gnutls-3.6.7-SUSE_SLE15_guile_site_directory.patch because it is a better patch name for handling the '--with-guile-site-dir=' problem in 3.6.7.- Trim useless %if..%endif guards that do not affect the build. - Fix language errors in description again.- Update gnutls to 3.6.7 * * libgnutls, gnutls tools: Every gnutls_free() will automatically set the free'd pointer to NULL. This prevents possible use-after-free and double free issues. Use-after-free will be turned into NULL dereference. The counter-measure does not extend to applications using gnutls_free(). * * libgnutls: Fixed a memory corruption (double free) vulnerability in the certificate verification API. Reported by Tavis Ormandy; addressed with the change above. [GNUTLS-SA-2019-03-27, #694] [bsc#1130681] (CVE-2019-3829) * * libgnutls: Fixed an invalid pointer access via malformed TLS1.3 async messages; Found using tlsfuzzer. [GNUTLS-SA-2019-03-27, #704] [bsc#1130682] (CVE-2019-3836) * * libgnutls: enforce key usage limitations on certificates more actively. Previously we would enforce it for TLS1.2 protocol, now we enforce it even when TLS1.3 is negotiated, or on client certificates as well. When an inappropriate for TLS1.3 certificate is seen on the credentials structure GnuTLS will disable TLS1.3 support for that session (#690). * * libgnutls: the default number of tickets sent under TLS 1.3 was increased to two. This makes it easier for clients which perform multiple connections to the server to use the tickets sent by a default server. * * libgnutls: enforce the equality of the two signature parameters fields in a certificate. We were already enforcing the signature algorithm, but there was a bug in parameter checking code. * * libgnutls: fixed issue preventing sending and receiving from different threads when false start was enabled (#713). * * libgnutls: the flag GNUTLS_PKCS11_OBJ_FLAG_LOGIN_SO now implies a writable session, as non-writeable security officer sessions are undefined in PKCS#11 (#721). * * libgnutls: no longer send downgrade sentinel in TLS 1.3. Previously the sentinel value was embedded to early in version negotiation and was sent even on TLS 1.3. It is now sent only when TLS 1.2 or earlier is negotiated (#689). * * gnutls-cli: Added option --logfile to redirect informational messages output. - Disabled dane support since dane is not shipped with SLE-15 - Changed configure script to hardware guile site directory since command-line option '--with-guile-site-dir=' was removed from the configure script in 3.6.7. * * Modified gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch - Modified gnutls-3.6.0-disable-flaky-dtls_resume-test.patch to fix compilation issues on PPC - Fixed Bleichenbacher-like side channel leakage in PKCS#1 v1.5 verification and padding oracle verification (in 3.6.5) [bsc#1118087] (CVE-2018-16868)- FATE#327114 - Update gnutls to 3.6.6 to support TLS 1.3 * * libgnutls: gnutls_pubkey_import_ecc_raw() was fixed to set the number bits on the public key (#640). * * libgnutls: Added support for raw public-key authentication as defined in RFC7250. Raw public-keys can be negotiated by enabling the corresponding certificate types via the priority strings. The raw public-key mechanism must be explicitly enabled via the GNUTLS_ENABLE_RAWPK init flag (#26, #280). * * libgnutls: When on server or client side we are sending no extensions we do not set an empty extensions field but we rather remove that field competely. This solves a regression since 3.5.x and improves compatibility of the server side with certain clients. * * libgnutls: We no longer mark RSA keys in PKCS#11 tokens as RSA-PSS capable if the CKA_SIGN is not set (#667). * * libgnutls: The priority string option %NO_EXTENSIONS was improved to completely disable extensions at all cases, while providing a functional session. This also implies that when specified, TLS1.3 is disabled. * * libgnutls: GNUTLS_X509_NO_WELL_DEFINED_EXPIRATION was marked as deprecated. The previous definition was non-functional (#609). * Removed patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch * Added Patches: * * disable failing psk-file test (race condition): disable-psk-file-test.patch * * Patch configure script to accept specific versions of autotools and guile that are present in SUSE-SLE15. (A bug prevents configure from accepting a range of compatible versions. Upstream's solution is to hardwire for the most current versions.) gnutls-3.6.6-SUSE_SLE15_congruent_version_requirements.patch * Modified: * * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch - drop no longer needed gnutls-enbale-guile-2.2.patch - refresh disable-psk-file-test.patch- Update to 3.6.5 * * libgnutls: Provide the option of transparent re-handshake/reauthentication when the GNUTLS_AUTO_REAUTH flag is specified in gnutls_init() (#571). * * libgnutls: Added support for TLS 1.3 zero round-trip (0-RTT) mode (#127) * * libgnutls: The priority functions will ignore and not enable TLS1.3 if requested with legacy TLS versions enabled but not TLS1.2. That is because if such a priority string is used in the client side (e.g., TLS1.3+TLS1.0 enabled) servers which do not support TLS1.3 will negotiate TLS1.2 which will be rejected by the client as disabled (#621). * * libgnutls: Change RSA decryption to use a new side-channel silent function. This addresses a security issue where memory access patterns as well as timing on the underlying Nettle rsa-decrypt function could lead to new Bleichenbacher attacks. Side-channel resistant code is slower due to the need to mask access and timings. When used in TLS the new functions cause RSA based handshakes to be between 13% and 28% slower on average (Numbers are indicative, the tests where performed on a relatively modern Intel CPU, results vary depending on the CPU and architecture used). This change makes nettle 3.4.1 the minimum requirement of gnutls (#630). [CVSS: medium] * * libgnutls: gnutls_priority_init() and friends, allow the CTYPE-OPENPGP keyword in the priority string. It is only accepted as legacy option and is ignored. * * libgnutls: Added support for EdDSA under PKCS#11 (#417) * * libgnutls: Added support for AES-CFB8 cipher (#357) * * libgnutls: Added support for AES-CMAC MAC (#351) * * libgnutls: In two previous versions GNUTLS_CIPHER_GOST28147_CPB/CPC/CPD_CFB ciphers have incorrectly used CryptoPro-A S-BOX instead of proper (CryptoPro-B/-C/-D S-BOXes). They are fixed now. * * libgnutls: Added support for GOST key unmasking and unwrapped GOST private keys parsing, as specified in R 50.1.112-2016. * * gnutls-serv: It applies the default settings when no --priority option is given, using gnutls_set_default_priority(). * * p11tool: Fix initialization of security officer's PIN with the --initialize-so-pin option (#561) * * certtool: Add parameter --no-text that prevents certtool from outputting text before PEM-encoded private key, public key, certificate, CRL or CSR. - minimum required libnettle is now 3.4.1 - refresh * disable-psk-file-test.patch * gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- search for guile-2.2 during configure, part of boo#1117121 add patches: * gnutls-enbale-guile-2.2.patch: search for guile-2.2 refresh patches: * disable-psk-file-test.patch: disable psk-file in Makefile.am- Temporarily disable failing psk-file test (race condition) * add disable-psk-file-test.patch- Version update to 3.6.4 (bsc#1111757): * * libgnutls: Added the final (RFC8446) version numbering of the TLS1.3 protocol. * * libgnutls: Corrected regression since 3.6.3 in the callbacks set with gnutls_certificate_set_retrieve_function() which could not handle the case where no certificates were returned, or the callbacks were set to NULL (see #528). * * libgnutls: gnutls_handshake() on server returns early on handshake when no certificate is presented by client and the gnutls_init() flag GNUTLS_ENABLE_EARLY_START is specified. * * libgnutls: Added session ticket key rotation on server side with TOTP. The key set with gnutls_session_ticket_enable_server() is used as a master key to generate time-based keys for tickets. The rotation relates to the gnutls_db_set_cache_expiration() period. * * libgnutls: The 'record size limit' extension is added and preferred to the 'max record size' extension when possible. * * libgnutls: Provide a more flexible PKCS#11 search of trust store certificates. This addresses the problem where the CA certificate doesn't have a subject key identifier whereas the end certificates have an authority key identifier (#569) * * libgnutls: gnutls_privkey_export_gost_raw2(), gnutls_privkey_import_gost_raw(), gnutls_pubkey_export_gost_raw2(), gnutls_pubkey_import_gost_raw() import and export GOST parameters in the "native" little endian format used for these curves. This is an intentional incompatible change with 3.6.3. * * libgnutls: Added support for seperately negotiating client and server certificate types as defined in RFC7250. This mechanism must be explicitly enabled via the GNUTLS_ENABLE_CERT_TYPE_NEG flag in gnutls_init(). - Drop upstreamed patch: * gnutls-3.6.3-backport-upstream-fixes.patch- gnutls-3.6.0-disable-flaky-dtls_resume-test.patch: refresh to also patch test/Makefile.in as autoreconf does not work- Backport of upstream fixes (boo#1108450) * gnutls-3.6.3-backport-upstream-fixes.patch Fixes taken from upstream commits: * * 3df5b7bc8a64 ("cert-cred: fix possible segfault when resetting cert retrieval function") * * 42945a7aab6d ("allow no certificates to be reported by the gnutls_certificate_retrieve_function callbacks") * * 10f83e36ed92 ("hello_ext_parse: apply the test for pre-shared key ext being last on client hello") The patch was taken from https://github.com/weechat/weechat/issues/1231- Security update Improve mitigations against Lucky 13 class of attacks * "Just in Time" PRIME + PROBE cache-based side channel attack can lead to plaintext recovery (CVE-2018-10846, bsc#1105460) * HMAC-SHA-384 vulnerable to Lucky thirteen attack due to use of wrong constant (CVE-2018-10845, bsc#1105459) * HMAC-SHA-256 vulnerable to Lucky thirteen attack due to not enough dummy function calls (CVE-2018-10844, bsc#1105437) * add patches: 0001-dummy_wait-correctly-account-the-length-field-in-SHA.patch 0002-dummy_wait-always-hash-the-same-amount-of-blocks-tha.patch 0003-cbc_mac_verify-require-minimum-padding-under-SSL3.0.patch 0004-hmac-sha384-and-sha256-ciphersuites-were-removed-fro.patch- Update to 3.6.3 Fixes security issues: CVE-2018-10846, CVE-2018-10845, CVE-2018-10844, CVE-2017-10790 (bsc#1105437, bsc#1105460, bsc#1105459, bsc#1047002) Other Changes: * * libgnutls: Introduced support for draft-ietf-tls-tls13-28 * * libgnutls: Apply compatibility settings for existing applications running with TLS1.2 or earlier and TLS 1.3. * * Added support for Russian Public Key Infrastructure according to RFCs 4491/4357/7836. * * Provide a uniform cipher list across supported TLS protocols * * The SSL 3.0 protocol is disabled on compile-time by default. * * libgnutls: Introduced function to switch the current FIPS140-2 operational mode * * libgnutls: Introduced low-level function to assist applications attempting client hello extension parsing, prior to GnuTLS' parsing of the message. * * libgnutls: When exporting an X.509 certificate avoid re-encoding if there are no modifications to the certificate. * * libgnutls: on group exchange honor the %SERVER_PRECEDENCE and select the groups which are preferred by the server. * * Improved counter-measures for TLS CBC record padding. * * Introduced the %FORCE_ETM priority string option. This option prevents the negotiation of legacy CBC ciphersuites unless encrypt-then-mac is negotiated. * * libgnutls: gnutls_privkey_import_ext4() was enhanced with the GNUTLS_PRIVKEY_INFO_PK_ALGO_BITS flag. * * libgnutls: gnutls_pkcs11_copy_secret_key, gnutls_pkcs11_copy_x509_privkey2, gnutls_pkcs11_privkey_generate3 will mark objects as sensitive by default unless GNUTLS_PKCS11_OBJ_FLAG_MARK_NOT_SENSITIVE is specified. This is an API change for these functions which make them err towards safety. * * libgnutls: improved aarch64 cpu features detection by using getauxval(). * * certtool: It is now possible to specify certificate and serial CRL numbers greater than 2**63-2 as a hex-encoded string both when prompted and in a template file. Default certificate serial numbers are now fully random. - don't run autoreconf to avoid pulling in gtk-doc- Require pkgconfig(autoopts) for building- Simplify the DANE support %ifdef condition * build with DANE on openSUSE only- Adjust RPM groups. Drop %if..%endif guards that are idempotent.- build without DANE support on SLE-15, as it doesn't have unbound (bsc#1086428)- add back refreshed gnutls-3.6.0-disable-flaky-dtls_resume-test.patch the dtls-resume test still keeps randomly failing on PPC- remove gnutls-3.6.0-disable-flaky-dtls_resume-test.patch patch does not apply any more and apparently the build suceeds even if the formerly flaky testcase is run (bsc#1086579)- gnutls.keyring: Nikos key refreshed to be unexpired- GnuTLS 3.6.2: * libgnutls: When verifying against a self signed certificate ignore issuer. That is, ignore issuer when checking the issuer's parameters strength, resolving issue #347 which caused self signed certificates to be additionally marked as of insufficient security level. * libgnutls: Corrected MTU calculation for the CBC ciphersuites. The data MTU calculation now, it correctly accounts for the fixed overhead due to padding (as 1 byte), while at the same time considers the rest of the padding as part of data MTU. * libgnutls: Address issue of loading of all PKCS#11 modules on startup on systems with a PKCS#11 trust store (as opposed to a file trust store). Introduced a multi-stage initialization which loads the trust modules, and other modules are deferred for the first pure PKCS#11 request. * libgnutls: The SRP authentication will reject any parameters outside RFC5054. This protects any client from potential MitM due to insecure parameters. That also brings SRP in par with the RFC7919 changes to Diffie-Hellman. * libgnutls: Added the 8192-bit parameters of SRP to the accepted parameters for SRP authentication. * libgnutls: Addressed issue in the accelerated code affecting interoperability with versions of nettle >= 3.4. * libgnutls: Addressed issue in the AES-GCM acceleration under aarch64. * libgnutls: Addressed issue in the AES-CBC acceleration under ssse3 (patch by Vitezslav Cizek). * srptool: the --create-conf option no longer includes 1024-bit parameters. * p11tool: Fixed the deletion of objects in batch mode. - Dropped gnutls-check_aes_keysize.patch as it is included upstream now.- Use %license (boo#1082318)- Sanity check key size in SSSE3 AES cipher implementation (bsc#1074303) * add gnutls-check_aes_keysize.patch- GnuTLS 3.6.1: * Fix interoperability issue with openssl when safe renegotiation was used * gnutls_x509_crl_sign, gnutls_x509_crt_sign, gnutls_x509_crq_sign, were modified to sign with a better algorithm than SHA1. They will now sign with an algorithm that corresponds to the security level of the signer's key. * gnutls_x509_*_sign2() functions and gnutls_x509_*_privkey_sign() accept GNUTLS_DIG_UNKNOWN (0) as a hash function option. That will signal the function to auto-detect an appropriate hash algorithm to use. * Remove support for signature algorithms using SHA2-224 in TLS. TLS 1.3 no longer uses SHA2-224 and it was never a widespread algorithm in TLS 1.2 * Refuse to use client certificates containing disallowed algorithms for a session, reverting a change on 3.5.5 * Refuse to resume a session which had a different SNI advertised That improves RFC6066 support in server side. * p11tool: Mark all generated objects as sensitive by default. * p11tool: added options --sign-params and --hash. This allows testing signature with multiple algorithms, including RSA-PSS.- Disable flaky dtls_resume test on Power * add gnutls-3.6.0-disable-flaky-dtls_resume-test.patch- GnuTLS 3.6.0: * Introduce a lock-free random generator which operates per- thread and eliminates random-generator related bottlenecks in multi-threaded operation. * Replace the Salsa20 random generator with one based on CHACHA. The goal is to reduce code needed in cache (CHACHA is also used for TLS), and the number of primitives used by the library. That does not affect the AES-DRBG random generator used in FIPS140-2 mode. * Add support for RSA-PSS key type as well as signatures in certificates, and TLS key exchange * Add support for Ed25519 signing in certificates and TLS key exchange following draft-ietf-tls-rfc4492bis-17 * Enable X25519 key exchange by default, following draft-ietf-tls-rfc4492bis-17. * Add support for Diffie-Hellman group negotiation following RFC7919. * Introduce various sanity checks on certificate import * Introduce gnutls_x509_crt_set_flags(). This function can set flags in the crt structure. The only flag supported at the moment is GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which skips the certificate sanity checks on import. * PKIX certificates with unknown critical extensions are rejected on verification with status GNUTLS_CERT_UNKNOWN_CRIT_EXTENSIONS * Refuse to generate a certificate with an illegal version, or an illegal serial number. That is, gnutls_x509_crt_set_version() and gnutls_x509_crt_set_serial(), will fail on input considered to be invalid in RFC5280. * Call to gnutls_record_send() and gnutls_record_recv() prior to handshake being complete are now refused * Add support for PKCS#12 files with no salt (zero length) in their password encoding, and PKCS#12 files using SHA384 and SHA512 as MAC. * libgnutls: Exported functions to encode and decode DSA and ECDSA r,s values. * Add new callback setting function to gnutls_privkey_t for external keys. The new function (gnutls_privkey_import_ext4), allows signing in addition to previous algorithms (RSA PKCS#1 1.5, DSA, ECDSA), with RSA-PSS and Ed25519 keys. * Introduce the %VERIFY_ALLOW_BROKEN and %VERIFY_ALLOW_SIGN_WITH_SHA1 priority string options. These allows enabling all broken and SHA1-based signature algorithms in certificate verification, respectively. * 3DES-CBC is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+3DES-CBC". * SHA1 was marked as insecure for signing certificates. Verification of certificates signed with SHA1 is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. Other uses of SHA1 are still allowed. * RIPEMD160 was marked as insecure for certificate signatures. Verification of certificates signed with RIPEMD160 hash algorithm is now considered insecure and will fail, unless flags intended to enable broken algorithms are set. * No longer enable SECP192R1 and SECP224R1 by default on TLS handshakes. These curves were rarely used for that purpose, provide no advantage over x25519 and were deprecated by TLS 1.3. * Remove support for DEFLATE, or any other compression method. * OpenPGP authentication was removed; the resulting library is ABI compatible, with the openpgp related functions being stubs that fail on invocation. Drop gnutls-broken-openpgp-tests.patch, no longer required. * Remove support for libidn (i.e., IDNA2003); gnutls can now be compiled only with libidn2 which provides IDNA2008. * certtool: The option '--load-ca-certificate' can now accept PKCS#11 URLs in addition to files. * certtool: The option '--load-crl' can now be used when generating PKCS#12 files (i.e., in conjunction with '--to-p12' option). * certtool: Keys with provable RSA and DSA parameters are now only read and exported from PKCS#8 form, following draft-mavrogiannopoulos-pkcs8-validated-parameters-00.txt. This removes support for the previous a non-standard key format. * certtool: Added support for generating, printing and handling RSA-PSS and Ed25519 keys and certificates. * certtool: the parameters --rsa, --dsa and --ecdsa to - -generate-privkey are now deprecated, replaced by the - -key-type option. * p11tool: The --generate-rsa, --generate-ecc and --generate-dsa options were replaced by the --generate-privkey option. * psktool: Generate 256-bit keys by default. * gnutls-server: Increase request buffer size to 16kb, and added the --alpn and --alpn-fatal options, allowing testing of ALPN negotiation. * Enables FIPS 140-2 mode during build- Buildrequire iproute2: the test suite calls /usr/bin/ss and as such we have to ensure to pull it in.- GnuTLS 3.5.15: * libgnutls: Disable hardware acceleration on aarch64/ilp32 mode * certtool: Keys with provable RSA and DSA parameters are now only exported in PKCS#8 form- RPM group fix. Diversification of summaries. - Avoid aims and future plans in description. Say what it does now.- Drop the deprecated openssl compat ; discussed and suggested by vcizek - Cleanup a bit with spec-cleaner- GnuTLS 3.5.14: * Handle specially HSMs which request explicit authentication * he GNUTLS_PKCS11_OBJ_FLAG_LOGIN will force a login on HSMs * do not set leading zeros when copying integers on HSMs * Fix issue discovering certain OCSP signers, and improved the discovery of OCSP signer in the case where the Subject Public Key identifier field matches * ensure OCSP responses are saved with --save-ocsp even if certificate verification fails.- GnuTLS 3.5.13: * libgnutls: fixed issue with AES-GCM in-place encryption and decryption in aarch64 * libgnutls: no longer parse the ResponseID field of the status response TLS extension. The field is not used by GnuTLS nor is made available to calling applications. That addresses a null pointer dereference on server side caused by packets containing the ResponseID field. GNUTLS-SA-2017-4, bsc#1043398 * libgnutls: tolerate certificates which do not have strict DER time encoding. It is possible using 3rd party tools to generate certificates with time fields that do not conform to DER requirements. Since 3.4.x these certificates were rejected and cannot be used with GnuTLS, however that caused problems with existing private certificate infrastructures, which were relying on such certificates. Tolerate reading and using these certificates. * minitasn1: updated to libtasn1 4.11. * certtool: allow multiple certificates to be used in --p7-sign with the --load-certificate option- GnuTLS 3.5.12: * libgnutls: gnutls_x509_crt_check_hostname2() no longer matches IP addresses against DNS fields of certificate (CN or DNSname). The previous behavior was to tolerate some misconfigured servers, but that was non-standard and skipped any IP constraints present in higher level certificates. * libgnutls: when converting to IDNA2008, fallback to IDNA2003 (i.e., transitional encoding) if the domain cannot be converted. That provides maximum compatibility with browsers like firefox that perform the same conversion. * libgnutls: fix issue in RSA-PSK client callback which resulted in no username being sent to the peer * libgnutls: fix regression causing stapled extensions in trust modules not to be considered. * certtool: introduced the email_protection_key option. This option was introduced in documentation for certtool without an implementation of it. It is a shortcut for option 'key_purpose_oid = 1.3.6.1.5.5.7.3.4'. * certtool: made printing of key ID and key PIN consistent between certificates, public keys, and private keys. That is the private key printing now uses the same format as the rest. * gnutls-cli: introduced the --sni-hostname option. This allows overriding the hostname advertised to the peer.- skip trust-store tests to avoid build cycle with ca-certificates-mozilla, add gnutls-3.5.11-skip-trust-store-tests.patch- GnuTLS 3.5.11: * gnutls.pc: do not include libtool options into Libs.private. * libgnutls: Fixed issue when rehandshaking without a client certificate in a session which initially used one * libgnutls: Addressed read of 4 bytes past the end of buffer in OpenPGP certificate parsing (bsc#1038337) * libgnutls: Introduced locks in gnutls_pkcs11_privkey_t structure access. That allows PKCS#11 operations such as signing to be performed with the same object from multiple threads. * libgnutls: when disabling OpenPGP authentication, the resulting library is ABI compatible (will openpgp related functions being stubs that fail on invocation).- call gzip -n to make build fully reproducible- update to 3.5.10 * addresses GNUTLS-SA-2017-3 CVE-2017-7869 bsc#1034173 * gnutls.pc: do not include libidn2 in Requires.private * libgnutls: optimized access to subject alternative names (SANs) in parsed certificates * libgnutls: Print the key PIN value used by the HPKP protocol as per RFC7469 when printing certificate information. * libgnutls: gnutls_ocsp_resp_verify_direct() and gnutls_ocsp_resp_verify() flags can be set from the gnutls_certificate_verify_flags enumeration. This allows the functions to pass the same flags available for certificates to the verification function (e.g., GNUTLS_VERIFY_DISABLE_TIME_CHECKS or GNUTLS_VERIFY_ALLOW_BROKEN). * libgnutls: gnutls_store_commitment() can accept flag GNUTLS_SCOMMIT_FLAG_ALLOW_BROKEN. This is to allow the function to operate in applications which use SHA1 for example, after SHA1 is deprecated. * certtool: No longer ignore the 'add_critical_extension' template option if the 'add_extension' option is not present. * gnutls-cli: Added LMTP, POP3, NNTP, Sieve and PostgreSQL support to the starttls-proto command- drop gnutls-3.5.9-pkgconfig.patch (upstream) - drop gnutls-3.5.9-pkgconfig.patch (upstream) - remove unknown --disable-srp flag (bsc#901857)- disable the deprecated OpenPGP authentication support * see https://gitlab.com/gnutls/gnutls/issues/102 - add gnutls-broken-openpgp-tests.patch- GnuTLS 3.5.9: * libgnutls: OpenPGP references removed, functionality deprecated * libgnutls: Improve detection of AVX support * libgnutls: Add support for IDNA2008 with libidn2 FATE#321897 * p11tool: re-use ID from corresponding objects when writing certificates. * API and ABI modifications: gnutls_idna_map: Added gnutls_idna_reverse_map: Added - prevent pkgconfig issues due to libidn2 when building with GnuTLS add gnutls-3.5.9-pkgconfig.patch- Version 3.5.8 (released 2016-01-09) * libgnutls: Ensure that multiple calls to the gnutls_set_priority_* functions will not leave the verification profiles field to an undefined state. The last call will take precedence. * libgnutls: Ensure that GNUTLS_E_DECRYPTION_FAIL will be returned by PKCS#8 decryption functions when an invalid key is provided. This addresses regression on decrypting certain PKCS#8 keys. * libgnutls: Introduced option to override the default priority string used by the library. The intention is to allow support of system-wide priority strings (as set with --with-system-priority-file). The configure option is --with-default-priority-string. * libgnutls: Require a valid IV size on all ciphers for PKCS#8 decryption. This prevents crashes when decrypting malformed PKCS#8 keys. * libgnutls: Fix crash on the loading of malformed private keys with certain parameters set to zero. * libgnutls: Fix double free in certificate information printing. If the PKIX extension proxy was set with a policy language set but no policy specified, that could lead to a double free. * libgnutls: Addressed memory leaks in client and server side error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks in X.509 certificate printing error paths (issues found using oss-fuzz project) * libgnutls: Addressed memory leaks and an infinite loop in OpenPGP certificate parsing. Fixes by Alex Gaynor. (issues found using oss-fuzz project) * libgnutls: Addressed invalid memory accesses in OpenPGP certificate parsing. (issues found using oss-fuzz project) - security issues fixed: GNUTLS-SA-2017-1 GNUTLS-SA-2017-2- GnuTLS 3.5.7, the next stable branch, with the following highlights: * SHA3 as a certificate signature algorithm * X25519 (formerly curve25519) for ephemeral EC diffie-hellman key exchange * TLS false start * New APIs to access the Shawe-Taylor-based provable RSA and DSA parameter generation * Prevent the change of identity on rehandshakes by default- GnuTLS 3.4.17: * libgnutls: Introduced time and constraints checks in the end certificate in the gnutls_x509_crt_verify_data2() and gnutls_pkcs7_verify_direct() functions. * libgnutls: Set limits on the maximum number of alerts handled. That is, applications using gnutls could be tricked into an busy loop if the peer sends continuously alert messages. Applications which set a maximum handshake time (via gnutls_handshake_set_timeout) will eventually recover but others may remain in a busy loops indefinitely. This is related but not identical to CVE-2016-8610, due to the difference in alert handling of the libraries (gnutls delegates that handling to applications). boo#1005879 * libgnutls: Enhanced the PKCS#7 parser to allow decoding old (pre-rfc5652) structures with arbitrary encapsulated content. * libgnutls: Backported cipher priorities order from 3.5.x branch That adds CHACHA20-POLY1305 ciphersuite to SECURE priority strings. * certtool: When exporting a CRQ in DER format ensure no text data are intermixed. * API and ABI modifications: gnutls_pkcs7_get_embedded_data_oid: Added - includes changes from 3.4.16: * libgnutls: Ensure proper cleanups on gnutls_certificate_set_*key() failures due to key mismatch. This prevents leaks or double freeing on such failures. * libgnutls: Increased the maximum size of the handshake message hash. This will allow the library to cope better with larger packets, as the ones offered by current TLS 1.3 drafts. * libgnutls: Allow to use client certificates despite them containing disallowed algorithms for a session. That allows for example a client to use DSA-SHA1 due to his old DSA certificate, without requiring him to enable DSA-SHA1 (and thus make it acceptable for the server's certificate). * guile: Backported all improvements from 3.5.x branch. * guile: Update code to the I/O port API of Guile >= 2.1.4 This makes sure the GnuTLS bindings will work with the forthcoming 2.2 stable series of Guile, of which 2.1 is a preview.- GnuTLS 3.4.15: * libgnutls: Corrected the comparison of the serial size in OCSP response. Previously the OCSP certificate check wouldn't verify the serial length and could succeed in cases it shouldn't (GNUTLS-SA-2016-3). * libgnutls: Fixes in gnutls_x509_crt_list_import2, which was ignoring flags if all certificates in the list fit within the initially allocated memory. * libgnutls: Corrected issue which made gnutls_certificate_get_x509_crt() to return invalid pointers when returned more than a single certificate. * libgnutls: Fix gnutls_pkcs12_simple_parse to always extract the complete chain. * libgnutls: Added support for decrypting PKCS#8 files which use the HMAC-SHA256 as PRF. * libgnutls: Addressed issue with PKCS#11 signature generation on ECDSA keys. The signature is now written as unsigned integers into the DSASignatureValue structure. Previously signed integers could be written depending on what the underlying module would produce. Addresses #122. - fix build error for 13.2, 42.1 and 42.2- GnuTLS 3.4.14: * libgnutls: Address issue when utilizing the p11-kit trust store for certificate verification (GNUTLS-SA-2016-2, boo#988276) * libgnutls: Fixed DTLS handshake packet reconstruction. * libgnutls: Fixed issues with PKCS#11 reading of sensitive objects from SafeNet Network HSM * libgnutls: Corrected the writing of PKCS#11 CKA_SERIAL_NUMBER - drop upstreamed 0001-tests-use-datefudge-in-name-constraints-test.patch- Fix a problem with expired test certificate by using datefudge (boo#987139) * add 0001-tests-use-datefudge-in-name-constraints-test.patch- Version 3.4.13 (released 2016-06-06) * libgnutls: Consider the SSLKEYLOGFILE environment to be compatible with NSS instead of using a separate variable; in addition append any keys to the file instead of overwriting it. * libgnutls: use secure_getenv() where available to obtain environment variables. Addresses GNUTLS-SA-2016-1. - Version 3.4.12 (released 2016-05-20) * libgnutls: The CHACHA20-POLY1305 ciphersuite is enabled by default. This cipher is prioritized after AES-GCM. * libgnutls: Fixes in gnutls_privkey_import_ecc_raw(). * libgnutls: Fixed gnutls_pkcs11_get_raw_issuer() usage with the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. Previously that operation could fail on certain PKCS#11 modules. * libgnutls: gnutls_pkcs11_obj_import_url() and gnutls_x509_crt_import_url() can accept the GNUTLS_PKCS11_OBJ_FLAG_OVERWRITE_TRUSTMOD_EXT flag. * libgnutls: gnutls_certificate_set_key() was enhanced to import the DNS name of the certificates if the provided names are NULL. * libgnutls: when receiving SNI names, only save and expose to application the supported DNS names. * libgnutls: when importing the certificate names at the gnutls_certificate_set* functions, only consider the CN as a fallback if DNS names are provided via the alternative name extension. * gnutls-cli: on OCSP verification do not fail if we have a single valid reply. Report and reproducer by Thomas Klute. * libgnutls: The GNUTLS_KEYLOGFILE environment variable can be used to log session keys in client side. These session keys are compatible with the NSS Key Log Format and can be used to decrypt the session for debugging using wireshark.- enabled guile support - removed duplicates- Updated to 3.4.11 * Version 3.4.11 (released 2016-04-11) * * libgnutls: Fixes in gnutls_record_get/set_state() with DTLS. Reported by Fridolin Pokorny. * * libgnutls: Fixes in DSA key generation under PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Corrected behavior of ALPN extension parsing during session resumption. Report and patches by Yuriy M. Kaminskiy. * * libgnutls: Corrected regression (since 3.4.0) in gnutls_server_name_set() which caused it not to accept non-null- terminated hostnames. Reported by Tim Ruehsen. * * libgnutls: Corrected printing of the IP Adress name constraints. * * ocsptool: use HTTP/1.0 for requests. This avoids issue with servers serving chunk encoding which ocsptool doesn't support. Reported by Thomas Klute. * * certtool: do not require a CA for OCSP signing tag. This follows the recommendations in RFC6960 in 4.2.2.2 which allow a CA to delegate OCSP signing to another certificate without requiring it to be a CA. Reported by Thomas Klute. * Version 3.4.10 (released 2016-03-03) * * libgnutls: Eliminated issues preventing buffers more than 2^32 bytes to be used with hashing functions. * * libgnutls: Corrected leaks and other issues in gnutls_x509_crt_list_import(). * * libgnutls: Fixes in DSA key handling for PKCS #11. Report and patches by Jan Vcelak. * * libgnutls: Several fixes to prevent relying on undefined behavior of C (found with libubsan). * Version 3.4.9 (released 2016-02-03) * * libgnutls: Corrected ALPN protocol negotiation. Before GnuTLS would negotiate the last commonly supported protocol, rather than the first. Reported by Remi Denis-Courmont (#63). * * libgnutls: Tolerate empty DN fields in informational output functions. * * libgnutls: Corrected regression causes by incorrect fix in gnutls_x509_ext_export_key_usage() at 3.4.8 release.- follow the work in the unbound package and use the libunbound-devel symbol for the buildrequires. we override it for the distro build with libunbound-devel-mini to avoid build loops.- reenable dane support, require unbound-devel bsc#964346 - split out libgnutls-dane-devel to try to avoid build cycle.- Update to 3.4.8 All changes since 3.4.4: * libgnutls: Corrected memory leak in gnutls_pubkey_import_privkey() when used with PKCS #11 keys. * libgnutls: For DSA and ECDSA keys in PKCS #11 objects, import their public keys from either a public key object or a certificate. That is, because private keys do not contain all the required parameters for a direct import. * libgnutls: Fixed issue when writing ECDSA private keys in PKCS #11 tokens. * libgnutls: Fixed out-of-bounds read in gnutls_x509_ext_export_key_usage() * libgnutls: The CHACHA20-POLY1305 ciphersuites were updated to conform to draft-ietf-tls-chacha20-poly1305-02. * libgnutls: Several fixes in PKCS #7 signing which improve compatibility with the MacOSX tools. * libgnutls: The max-record extension not negotiated on DTLS. This resolves issue with the max-record being negotiated but ignored. * certtool: Added the --p7-include-cert and --p7-show-data options. * libgnutls: Properly require TLS 1.2 in all CBC-SHA256 and CBC-SHA384 ciphersuites. This solves an interoperability issue with openssl. * libgnutls: Corrected the setting of salt size in gnutls_pkcs12_mac_info(). * libgnutls: On a rehandshake allow switching from anonymous to ECDHE and DHE ciphersuites. * libgnutls: Corrected regression from 3.3.x which prevented ARCFOUR128 from using arbitrary key sizes. * libgnutls: Added GNUTLS_SKIP_GLOBAL_INIT macro to allow programs skipping the implicit global initialization. * gnutls.pc: Don't include libtool specific options to link flags. * tools: Better support for FTP AUTH TLS negotiation * libgnutls: Added new simple verification functions. That avoids the need to install a callback to perform certificate verification. See doc/examples/ex-client-x509.c for usage. * libgnutls: Introduced the security parameter 'future' which is at the 256-bit level of security, and 'ultra' was aligned to its documented size at 192-bits. * libgnutls: When writing a certificate into a PKCS #11 token, ensure that CKA_SERIAL_NUMBER and CKA_ISSUER are written. * libgnutls: Allow the presence of legacy ciphers and key exchanges in priority strings and consider them a no-op. * libgnutls: Handle the extended master secret as a mandatory extension. That fixes incompatibility issues with Chromium (#45). * libgnutls: Added the ability to copy a public key into a PKCS #11 token. * tools: Added support for LDAP and XMPP negotiation for STARTTLS. * p11tool: Allow writing a public key into a PKCS #11 token. * certtool: Key generation security level was switched to HIGH. That is, by default the tool generates 3072 bit keys for RSA and DSA. * libgnutls: When re-importing CRLs to a trust list ensure that there no duplicate entries. * certtool: Removed any arbitrary limits imposed on input file sizes and maximum number of certificates imported. * certtool: Allow specifying fixed dates on CRL generation. * gnutls-cli-debug: Added check for inappropriate fallback support (RFC7507).- Update to 3.4.4 This update contains a fix for a denial of service vulnerability: * Allow the parsing of very long DNs. Also fixes double free in DN decoding [GNUTLS-SA-2015-3]. boo#941794 CVE-2015-6251 Other changes: * Add high level API (gnutls_prf_rfc5705) to access the PRF as specified by RFC5705. * Link to trousers (TPM library) dynamically when this functionality is requested. (disabled in SUSE package) * Fix issue with server side sending the status request extension even when not requested. * Add support for RFC7507 by introducing the %FALLBACK_SCSV priority string option. * gnutls_pkcs11_privkey_generate2() will store the generated public key, unless the GNUTLS_PKCS11_OBJ_FLAG_NO_STORE_PUBKEY flag is specified. * Correct regression from 3.4.3 in loading PKCS #8 keys as fallback. * API and ABI modifications: gnutls_prf_rfc5705: Added gnutls_hex_encode2: Added gnutls_hex_decode2: Added - build with autogen for libopts compatibility - fix failures in test suite, add upstream commits 0001-certtool-lifted-limits-on-file-size-to-load.patch 0002-certtool-eliminated-memory-leaks-due-to-new-cert-loa.patch- update to 3.4.3 * * libgnutls: Follow closely RFC5280 recommendations and use UTCTime for dates prior to 2050. * * libgnutls: Force 16-byte alignment to all input to ciphers (previously it was done only when cryptodev was enabled). * * libgnutls: Removed support for pthread_atfork() as it has undefined semantics when used with dlopen(), and may lead to a crash. * * libgnutls: corrected failure when importing plain files with gnutls_x509_privkey_import2(), and a password was provided. * * libgnutls: Don't reject certificates if a CA has the URI or IP address name constraints, and the end certificate doesn't have an IP address name or a URI set. * * libgnutls: set and read the hint in DHE-PSK and ECDHE-PSK ciphersuites. * * p11tool: Added --list-token-urls option, and print the token module name in list-tokens. * * libgnutls: DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * * libgnutls: corrected regression with Camellia-256-GCM cipher. Reported by Manuel Pegourie-Gonnard. * * libgnutls: Introduced the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * * libgnutls: Enhanced the PKCS #7 API to allow signing and verification of structures. API moved to gnutls/pkcs7.h header. * * certtool: Added options to generate PKCS #7 bundles and signed structures. - includes changes from 3.4.2: * DTLS blocking API is more robust against infinite blocking, and will notify of more possible timeouts. * Correct regression with Camellia-256-GCM cipher. * Introduce the GNUTLS_NO_SIGNAL flag to gnutls_init(). That allows to disable SIGPIPE for writes done within gnutls. * Enhance the PKCS #7 API to allow signing and verification of structures. Move API to gnutls/pkcs7.h header. * certtool: Added options to generate PKCS #7 bundles and signed structures.- disable testsuite run against valgrind on aarch64- Updated to 3.4.1 (released 2015-05-03) * * libgnutls: gnutls_certificate_get_ours: will return the certificate even if a callback was used to send it. * * libgnutls: Check for invalid length in the X.509 version field. Without the check certificates with invalid length would be detected as having an arbitrary version. Reported by Hanno Böck. * * libgnutls: Handle DNS name constraints with a leading dot. Patch by Fotis Loukos. * * libgnutls: Updated system-keys support for windows to compile in more versions of mingw. Patch by Tim Kosse. * * libgnutls: Fix for MD5 downgrade in TLS 1.2 signatures. Reported by Karthikeyan Bhargavan [GNUTLS-SA-2015-2]. bsc#929690 * * libgnutls: Reverted: The gnutls_handshake() process will enforce a timeout by default. That caused issues with non-blocking programs. * * certtool: It can generate SHA256 key IDs. * * gnutls-cli: fixed crash in --benchmark-ciphers. Reported by James Cloos. * * API and ABI modifications: gnutls_x509_crt_get_pk_ecc_raw: Added - gnutls-fix-double-mans.patch: fixed upstream- Disable buggy valgrind on armv7l- updated to 3.4.0 (released 2015-04-08) * * libgnutls: Added support for AES-CCM and AES-CCM-8 (RFC6655 and RFC7251) ciphersuites. The former are enabled by default, the latter need to be explicitly enabled, since they reduce the overall security level. * * libgnutls: Added support for Chacha20-Poly1305 ciphersuites following draft-mavrogiannopoulos-chacha-tls-05 and draft-irtf-cfrg-chacha20-poly1305-10. That is currently provided as technology preview and is not enabled by default, since there are no assigned ciphersuite points by IETF and there is no guarrantee of compatibility between draft versions. The ciphersuite priority string to enable it is "+CHACHA20-POLY1305". * * libgnutls: Added support for encrypt-then-authenticate in CBC ciphersuites (RFC7366 -taking into account its errata text). This is enabled by default and can be disabled using the %NO_ETM priority string. * * libgnutls: Added support for the extended master secret (triple-handshake fix) following draft-ietf-tls-session-hash-02. * * libgnutls: Added a new simple and hard to misuse AEAD API (crypto.h). * * libgnutls: SSL 3.0 is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+VERS-SSL3.0". * * libgnutls: ARCFOUR (RC4) is no longer included in the default priorities list. It has to be explicitly enabled, e.g., with a string like "NORMAL:+ARCFOUR-128". * * libgnutls: DSA signatures and DHE-DSS are no longer included in the default priorities list. They have to be explicitly enabled, e.g., with a string like "NORMAL:+DHE-DSS:+SIGN-DSA-SHA256:+SIGN-DSA-SHA1". The DSA ciphersuites were dropped because they had no deployment at all on the internet, to justify their inclusion. * * libgnutls: The priority string EXPORT was completely removed. The string was already defunc as support for the EXPORT ciphersuites was removed in GnuTLS 3.2.0. * * libgnutls: Added API to utilize system specific private keys in "gnutls/system-keys.h". It is currently provided as technology preview and is restricted to windows CNG keys. * * libgnutls: gnutls_x509_crt_check_hostname() and friends will use RFC6125 comparison of hostnames. That introduces a dependency on libidn. * * libgnutls: Depend on p11-kit 0.23.1 to comply with the final PKCS #11 URLs draft (draft-pechanec-pkcs11uri-21). * * libgnutls: Depend on nettle 3.1. * * libgnutls: Use getrandom() or getentropy() when available. That avoids the complexity of file descriptor handling and issues with applications closing all open file descriptors on startup. * * libgnutls: Use pthread_atfork() to detect fork when available. * * libgnutls: The gnutls_handshake() process will enforce a timeout by default. * * libgnutls: If a key purpose (extended key usage) is specified for verification, it is applied into intermediate certificates. The verification result GNUTLS_CERT_PURPOSE_MISMATCH is also introduced. * * libgnutls: When gnutls_certificate_set_x509_key_file2() is used in combination with PKCS #11, or TPM URLs, it will utilize the provided password as PIN if required. That removes the requirement for the application to set a callback for PINs in that case. * * libgnutls: priority strings VERS-TLS-ALL and VERS-DTLS-ALL are restricted to the corresponding protocols only, and the VERS-ALL string is introduced to catch all possible protocols. * * libgnutls: Added helper functions to obtain information on PKCS #8 structures. * * libgnutls: Certificate chains which are provided to gnutls_certificate_credentials_t will automatically be sorted instead of failing with GNUTLS_E_CERTIFICATE_LIST_UNSORTED. * * libgnutls: Added functions to export and set the record state. That allows for gnutls_record_send() and recv() to be offloaded (to kernel, hardware or any other subsystem). * * libgnutls: Added the ability to register application specific URL types, which express certificates and keys using gnutls_register_custom_url(). * * libgnutls: Added API to override existing ciphers, digests and MACs, e.g., to override AES-GCM using a system-specific accelerator. That is, (crypto.h) gnutls_crypto_register_cipher(), gnutls_crypto_register_aead_cipher(), gnutls_crypto_register_mac(), and gnutls_crypto_register_digest(). * * libgnutls: Added gnutls_ext_register() to register custom extensions. Contributed by Thierry Quemerais. * * libgnutls: Added gnutls_supplemental_register() to register custom supplemental data handshake messages. Contributed by Thierry Quemerais. * * libgnutls-openssl: it is no longer built by default. * * certtool: Added --p8-info option, which will print PKCS #8 information even if the password is not available. * * certtool: --key-info option will print PKCS #8 encryption information when available. * * certtool: Added the --key-id and --fingerprint options. * * certtool: Added the --verify-hostname, --verify-email and --verify-purpose options to be used in certificate chain verification, to simulate verification for specific hostname and key purpose (extended key usage). * * certtool: --p12-info option will print PKCS #12 MAC and cipher information when available. * * certtool: it will print the A-label (ACE) names in addition to UTF-8. * * p11tool: added options --set-id and --set-label. * * gnutls-cli: added options --priority-list and --save-cert. * * guile: Deprecated priority API has been removed. The old priority API, which had been deprecated for some time, is now gone; use 'set-session-priorities!' instead. * * guile: Remove RSA parameters and related procedures. This API had been deprecated. * * guile: Fix compilation on MinGW. Previously only the static version of the 'guile-gnutls-v-2' library would be built, preventing dynamic loading from Guile.- updated to 3.3.13 (released 2015-03-30) * * libgnutls: When retrieving OCTET STRINGS from PKCS #12 ContentInfo structures use BER to decode them (requires libtasn1 4.3). That allows to decode some more complex structures. * * libgnutls: When an end-certificate with no name is present and there are CA name constraints, don't reject the certificate. This follows RFC5280 advice closely. Reported by Fotis Loukos. * * libgnutls: Fixed handling of supplemental data with types > 255. Patch by Thierry Quemerais. * * libgnutls: Fixed double free in the parsing of CRL distribution points certificate extension. Reported by Robert Święcki. * * libgnutls: Fixed a two-byte stack overflow in DTLS 0.9 protocol. That protocol is not enabled by default (used by openconnect VPN). * * libgnutls: The maximum user data send size is set to be the same for block and non-block ciphersuites. This addresses a regression with wine: https://bugs.winehq.org/show_bug.cgi?id=37500 * * libgnutls: When generating PKCS #11 keys, set CKA_ID, CKA_SIGN, and CKA_DECRYPT when needed. * * libgnutls: Allow names with zero size to be set using gnutls_server_name_set(). That will disable the Server Name Indication. Resolves issue with wine: https://gitlab.com/gnutls/gnutls/issues/2 - new main library major version .so.30 - requires new libnettle >= 3.1, p11-kit-devel >= 0.23.1 - Now need to configure --enable-openssl-compatibility (might go away) - added gnutls-fix-double-mans.patch: avoid double installing manpages - dropped gnutls-3.0.26-skip-test-fwrite.patch: does not seem to be needed anymore - install_info_delete moved from %postun to %preun- for DANE support, use bcond_with - for tpm support, same - note p11-kit >= 0.20.7 requirement - note libtasn1 3.9 requirement (built-in lib used otherwise)- disable trousers and unbound again for now, as it causes too long build cycles.- added unbound-devel (for DANE) and trousers-devel (for TPM support) - removed now upstreamed gnutls-implement-trust-store-dir-3.2.8.diff - libgnutls-dane0 new library added - updated to 3.3.13 (released 2015-02-25) * * libgnutls: Enable AESNI in GCM on x86 * * libgnutls: Fixes in DTLS message handling * * libgnutls: Check certificate algorithm consistency, i.e., check whether the signatureAlgorithm field matches the signature field inside TBSCertificate. * * gnutls-cli: Fixes in OCSP verification. - Version 3.3.12 (released 2015-01-17) * * libgnutls: When negotiating TLS use the lowest enabled version in the client hello, rather than the lowest supported. In addition, do not use SSL 3.0 as a version in the TLS record layer, unless SSL 3.0 is the only protocol supported. That addresses issues with servers that immediately drop the connection when the encounter SSL 3.0 as the record version number. See: http://lists.gnutls.org/pipermail/gnutls-help/2014-November/003673.html * * libgnutls: Corrected encoding and decoding of ANSI X9.62 parameters. * * libgnutls: Handle zero length plaintext for VIA PadLock functions. This solves a potential crash on AES encryption for small size plaintext. Patch by Matthias-Christian Ott. * * libgnutls: In DTLS don't combine multiple packets which exceed MTU. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108715 * * libgnutls: In DTLS decode all handshake packets present in a record packet, in a single pass. Reported by Andreas Schultz. https://savannah.gnu.org/support/?108712 * * libgnutls: When importing a CA file with a PKCS #11 URL, simply import the certificates, if the URL specifies objects, rather than treating it as trust module. * * libgnutls: When importing a PKCS #11 URL and we know the type of object we are importing, don't require the object type in the URL. * * libgnutls: fixed openpgp authentication when gnutls_certificate_set_retrieve_function2 was used by the server. * * certtool: --pubkey-info will also attempt to load a public key from stdin. * * gnutls-cli: Added --starttls-proto option. That allows to specify a protocol for starttls negotiation. - Version 3.3.11 (released 2014-12-11) * * libgnutls: Corrected regression introduced in 3.3.9 related to session renegotiation. Reported by Dan Winship. * * libgnutls: Corrected parsing issue with OCSP responses. - Version 3.3.10 (released 2014-11-10) * * libgnutls: Refuse to import v1 or v2 certificates that contain extensions. * * libgnutls: Fixes in usage of PKCS #11 token callback * * libgnutls: Fixed bug in gnutls_x509_trust_list_get_issuer() when used with a PKCS #11 trust module and without the GNUTLS_TL_GET_COPY flag. Reported by David Woodhouse. * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. * * libgnutls: When gnutls_global_init() is called for a second time, it will check whether the /dev/urandom fd kept is still open and matches the original one. That behavior works around issues with servers that close all file descriptors. * * libgnutls: Corrected behavior with PKCS #11 objects that are marked as CKA_ALWAYS_AUTHENTICATE. * * certtool: The default cipher for PKCS #12 structures is 3des-pkcs12. That option is more compatible than AES or RC4. - Version 3.3.9 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: When both a trust module and additional CAs are present account the latter as well; reported by David Woodhouse. * * libgnutls: added GNUTLS_TL_GET_COPY flag for gnutls_x509_trust_list_get_issuer(). That allows the function to be used in a thread safe way when PKCS #11 trust modules are in use. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls-dane: Do not require the CA on a ca match to be direct CA. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details. * * certtool: The authority key identifier will be set in a certificate only if the CA's subject key identifier is set. - Version 3.3.8 (released 2014-09-18) * * libgnutls: Updates in the name constraints checks. No name constraints will be checked for intermediate certificates. As our support for name constraints is limited to e-mail addresses in DNS names, it is pointless to check them on intermediate certificates. * * libgnutls: Fixed issues in PKCS #11 object listing. Previously multiple object listing would fail completely if a single object could not be exported. * * libgnutls: Improved the performance of PKCS #11 object listing/retrieving, by retrieving them in large batches. Report and suggestion by David Woodhouse. * * libgnutls: Fixed issue with certificates being sanitized by gnutls prior to signature verification. That resulted to certain non-DER compliant modifications of valid certificates, being corrected by libtasn1's parser and restructured as the original. Issue found and reported by Antti Karjalainen and Matti Kamunen from Codenomicon. * * libgnutls: Fixes in gnutls_x509_crt_set_dn() and friends to properly handle strings with embedded spaces and escaped commas. * * libgnutls: when comparing a CA certificate with the trusted list compare the name and key only instead of the whole certificate. That is to handle cases where a CA certificate was superceded by a different one with the same name and the same key. * * libgnutls: when verifying a certificate against a p11-kit trusted module, use the attached extensions in the module to override the CA's extensions (that requires p11-kit 0.20.7). * * libgnutls: In DTLS prevent sending zero-size fragments in certain cases of MTU split. Reported by Manuel Pégourié-Gonnard. * * libgnutls: Added gnutls_x509_trust_list_verify_crt2() which allows verifying using a hostname and a purpose (extended key usage). That enhances PKCS #11 trust module verification, as it can now check the purpose when this function is used. * * libgnutls: Corrected gnutls_x509_crl_verify() which would always report a CRL signature as invalid. Reported by Armin Burgmeier. * * libgnutls: added option --disable-padlock to allow disabling the padlock CPU acceleration. * * p11tool: when listing tokens, list their type as well. * * p11tool: when listing objects from a trust module print any attached extensions on certificates. - Version 3.3.7 (released 2014-08-24) * * libgnutls: Added function to export the public key of a PKCS #11 private key. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: Explicitly set the exponent in PKCS #11 key generation. That improves compatibility with certain PKCS #11 modules. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: When generating a PKCS #11 private key allow setting the WRAP/UNWRAP flags. Contributed by Wolfgang Meyer zu Bergsten. * * libgnutls: gnutls_pkcs11_privkey_t will always hold an open session to the key. * * libgnutls: bundle replacements of inet_pton and inet_aton if not available. * * libgnutls: initialize parameters variable on PKCS #8 decryption. * * libgnutls: gnutls_pkcs12_verify_mac() will not fail in other than SHA1 algorithms. * * libgnutls: gnutls_x509_crt_check_hostname() will follow the RFC6125 requirement of checking the Common Name (CN) part of DN only if there is a single CN present in the certificate. * * libgnutls: The environment variable GNUTLS_FORCE_FIPS_MODE can be used to force the FIPS mode, when set to 1. * * libgnutls: In DTLS ignore only errors that relate to unexpected packets and decryption failures. * * p11tool: Added --info parameter. * * certtool: Added --mark-wrap parameter. * * danetool: --check will attempt to retrieve the server's certificate chain and verify against it. * * danetool/gnutls-cli-debug: Added --app-proto parameters which can be used to enforce starttls (currently only SMTP and IMAP) on the connection. * * danetool: Added openssl linking exception, to allow linking with libunbound. - Version 3.3.6 (released 2014-07-23) * * libgnutls: Use inet_ntop to print IP addresses when available * * libgnutls: gnutls_x509_crt_check_hostname and friends will also check IP addresses, and match documented behavior. Reported by David Woodhouse. * * libgnutls: DSA key generation in FIPS140-2 mode doesn't allow 1024 bit parameters. * * libgnutls: fixed issue in gnutls_pkcs11_reinit() which prevented tokens being usable after a reinitialization. * * libgnutls: fixed PKCS #11 private key operations after a fork. * * libgnutls: fixed PKCS #11 ECDSA key generation. * * libgnutls: The GNUTLS_CPUID_OVERRIDE environment variable can be used to explicitly enable/disable the use of certain CPU capabilities. Note that CPU detection cannot be overriden, i.e., VIA options cannot be enabled on an Intel CPU. The currently available options are: 0x1: Disable all run-time detected optimizations 0x2: Enable AES-NI 0x4: Enable SSSE3 0x8: Enable PCLMUL 0x100000: Enable VIA padlock 0x200000: Enable VIA PHE 0x400000: Enable VIA PHE SHA512 * * libdane: added dane_query_to_raw_tlsa(); patch by Simon Arlott. * * p11tool: use GNUTLS_SO_PIN to read the security officer's PIN if set. * * p11tool: ask for label when one isn't provided. * * p11tool: added --batch parameter to disable any interactivity. * * p11tool: will not implicitly enable so-login for certain types of objects. That avoids issues with tokens that require different login types. * * certtool/p11tool: Added the --curve parameter which allows to explicitly specify the curve to use. - Version 3.3.5 (released 2014-06-26) * * libgnutls: Added gnutls_record_recv_packet() and gnutls_packet_deinit(). These functions provide a variant of gnutls_record_recv() that avoids the final memcpy of data. * * libgnutls: gnutls_x509_crl_iter_crt_serial() was added as a faster variant of gnutls_x509_crl_get_crt_serial() when coping with very large structures. * * libgnutls: When the decoding of a printable DN element fails, then treat it as unknown and print its hex value rather than failing. That works around an issue in a TURKTRST root certificate which improperly encodes the X520countryName element. * * libgnutls: gnutls_x509_trust_list_add_trust_file() will return the number of certificates present in a PKCS #11 token when loading it. * * libgnutls: Allow the post client hello callback to put the handshake on hold, by returning GNUTLS_E_AGAIN or GNUTLS_E_INTERRUPTED. * * certtool: option --to-p12 will now consider --load-ca-certificate * * certtol: Added option to specify the PKCS #12 friendly name on command line. * * p11tool: Allow marking a certificate copied to a token as a CA. - Version 3.3.4 (released 2014-05-31) * * libgnutls: Updated Andy Polyakov's assembly code. That prevents a crash on certain CPUs. - Version 3.3.3 (released 2014-05-30) * * libgnutls: Eliminated memory corruption issue in Server Hello parsing. Issue reported by Joonas Kuorilehto of Codenomicon. * * libgnutls: gnutls_global_set_mutex() was modified to operate with the new initialization process. * * libgnutls: Increased the maximum certificate size buffer in the PKCS #11 subsystem. * * libgnutls: Check the return code of getpwuid_r() instead of relying on the result value. That avoids issue in certain systems, when using tofu authentication and the home path cannot be determined. Issue reported by Viktor Dukhovni. * * libgnutls-dane: Improved dane_verify_session_crt(), which now attempts to create a full chain. This addresses points from https://savannah.gnu.org/support/index.php?108552 * * gnutls-cli: --dane will only check the end certificate if PKIX validation has been disabled. * * gnutls-cli: --benchmark-soft-ciphers has been removed. That option cannot be emulated with the implicit initialization of gnutls. * * certtool: Allow multiple organizations and organizational unit names to be specified in a template. * * certtool: Warn when invalid configuration options are set to a template. * * ocsptool: Include path in ocsp request. This resolves #108582 (https://savannah.gnu.org/support/?108582), reported by Matt McCutchen. - Version 3.3.2 (released 2014-05-06) * * libgnutls: Added the 'very weak' certificate verification profile that corresponds to 64-bit security level. * * libgnutls: Corrected file descriptor leak on random generator initialization. * * libgnutls: Corrected file descriptor leak on PSK password file reading. Issue identified using the Codenomicon TLS test suite. * * libgnutls: Avoid deinitialization if initialization has failed. * * libgnutls: null-terminate othername alternative names. * * libgnutls: gnutls_x509_trust_list_get_issuer() will operate correctly on a PKCS #11 trust list. * * libgnutls: Several small bug fixes identified using valgrind and the Codenomicon TLS test suite. * * libgnutls-dane: Accept a certificate using DANE if there is at least one entry that matches the certificate. Patch by simon [at] arlott.org. * * libgnutls-guile: Fixed compilation issue. * * certtool: Allow exporting a CRL on DER format. * * certtool: The ECDSA keys generated by default use the SECP256R1 curve which is supported more widely than the previously used SECP224R1. - Version 3.3.1 (released 2014-04-19) * * libgnutls: Enforce more strict checks to heartbeat messages concerning padding and payload. Suggested by Peter Dettman. * * libgnutls: Allow decoding PKCS #8 files with ECC parameters from openssl. * * libgnutls: Several small bug fixes found by coverity. * * libgnutls: The conditionally available self-test functions were moved to self-test.h. * * libgnutls: Fixed issue with the check of incoming data when two different recv and send pointers have been specified. Reported and investigated by JMRecio. * * libgnutls: Fixed issue in the RSA-PSK key exchange, which would result to illegal memory access if a server hint was provided. Reported by André Klitzing. * * libgnutls: Fixed client memory leak in the PSK key exchange, if a server hint was provided. * * libgnutls: Corrected the *get_*_othername_oid() functions. - Version 3.3.0 (released 2014-04-10) * * libgnutls: The initialization of the library was moved to a constructor. That is, gnutls_global_init() is no longer required unless linking with a static library or a system that does not support library constructors. * * libgnutls: static libraries are not built by default. * * libgnutls: PKCS #11 initialization is delayed to first usage. That avoids long delays in gnutls initialization due to broken PKCS #11 modules. * * libgnutls: The PKCS #11 subsystem is re-initialized "automatically" on the first PKCS #11 API call after a fork. * * libgnutls: certificate verification profiles were introduced that can be specified as flags to verification functions. They are enumerations in gnutls_certificate_verification_profiles_t and can be converted to flags for use in a verification function using GNUTLS_PROFILE_TO_VFLAGS(). * * libgnutls: Added the ability to read system-specific initial keywords, if they are prefixed with '@'. That allows a compile-time specified configuration file to be used to read pre-configured priority strings from. That can be used to impose system specific policies. * * libgnutls: Increased the default security level of priority strings (NORMAL and PFS strings require at minimum a 1008 DH prime), and set a verification profile by default. The LEGACY keyword is introduced to set the old defaults. * * libgnutls: Added support for the name constraints PKIX extension. Currently only DNS names and e-mails are supported (no URIs, IPs or DNs). * * libgnutls: Security parameter SEC_PARAM_NORMAL was renamed to SEC_PARAM_MEDIUM to avoid confusion with the priority string NORMAL. * * libgnutls: Added new API in x509-ext.h to handle X.509 extensions. This API handles the X.509 extensions in isolation, allowing to parse similarly formatted extensions stored in other structures. * * libgnutls: When generating DSA keys the macro GNUTLS_SUBGROUP_TO_BITS can be used to specify a particular subgroup as the number of bits in gnutls_privkey_generate; e.g., GNUTLS_SUBGROUP_TO_BITS(2048, 256). * * libgnutls: DH parameter generation is now delegated to nettle. That unfortunately has the side-effect that DH parameters longer than 3072 bits, cannot be generated (not without a nettle update). * * libgnutls: Separated nonce RNG from the main RNG. The nonce random number generator is based on salsa20/12. * * libgnutls: The buffer alignment provided to crypto backend is enforced to be 16-byte aligned, when compiled with cryptodev support. That allows certain cryptodev drivers to operate more efficiently. * * libgnutls: Return error when a public/private key pair that doesn't match is set into a credentials structure. * * libgnutls: Depend on p11-kit 0.20.0 or later. * * libgnutls: The new padding (%NEW_PADDING) experimental TLS extension has been removed. It was not approved by IETF. * * libgnutls: The experimental xssl library is removed from the gnutls distribution. * * libgnutls: Reduced the number of gnulib modules used in the main library. * * libgnutls: Added priority string %DISABLE_WILDCARDS. * * libgnutls: Added the more extensible verification function gnutls_certificate_verify_peers(), that allows checking, in addition to a peer's DNS hostname, for the key purpose of the end certificate (via PKIX extended key usage). * * certtool: Timestamps for serial numbers were increased to 8 bytes, and in batch mode to 12 (appended with 4 random bytes). * * certtool: When no CRL number is provided (or value set to -1), then a time-based number will be used, similarly to the serial generation number in certificates. * * certtool: Print the SHA256 fingerprint of a certificate in addition to SHA1. * * libgnutls: Added --enable-fips140-mode configuration option (unsupported). That option enables (when running on FIPS140-enabled system): o RSA, DSA and DH key generation as in FIPS-186-4 (using provable primes) o The DRBG-CTR-AES256 deterministic random generator from SP800-90A. o Self-tests on initialization on ciphers/MACs, public key algorithms and the random generator. o HMAC-SHA256 verification of the library on load. o MD5 is included for TLS purposes but cannot be used by the high level hashing functions. o All ciphers except AES are disabled. o All MACs and hashes except GCM and SHA are disabled (e.g., HMAC-MD5). o All keys (temporal and long term) are zeroized after use. o Security levels are adjusted to the FIPS140-2 recommendations (rather than ECRYPT).- build with PIE for commandline tools- Updated to 3.2.21 (released 2014-12-11) - libgnutls: Corrected regression introduced in 3.2.19 related to session renegotiation. Reported by Dan Winship. - libgnutls: Corrected parsing issue with OCSP responses.- Updated to 3.2.20 (released 2014-11-10) * * libgnutls: Removed superfluous random generator refresh on every call of gnutls_deinit(). That reduces load and usage of /dev/urandom. * * libgnutls: Corrected issue in export of ECC parameters to X9.63 format. Reported by Sean Burford [GNUTLS-SA-2014-5]. (CVE-2014-8564 bnc#904603) - Updated to 3.2.19 (released 2014-10-13) * * libgnutls: Fixes in the transparent import of PKCS #11 certificates. Reported by Joseph Peruski. * * libgnutls: Fixed issue with unexpected non-fatal errors resetting the handshake's hash buffer, in applications using the heartbeat extension or DTLS. Reported by Joeri de Ruiter. * * libgnutls: fix issue in DTLS retransmission when session tickets were in use; reported by Manuel Pégourié-Gonnard. * * libgnutls: Prevent abort() in library if getrusage() fails. Try to detect instead which of RUSAGE_THREAD and RUSAGE_SELF would work. * * guile: new 'set-session-server-name!' procedure; see the manual for details./sbin/ldconfig/sbin/ldconfigs390zl39 17126714783.7.3-150400.4.44.13.7.3-150400.4.44.1libgnutls.so.30libgnutls.so.30.31.0/usr/lib64/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:33311/SUSE_SLE-15-SP4_Update/3c77a940cf59bc4bac5ba96d54903ca2-gnutls.SUSE_SLE-15-SP4_Updatedrpmxz5s390x-suse-linuxELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=9436c818f96d154bb2a9bdcf666f849101b7183b, strippedCPPPPPPPP P P P P P P P P P PPPPPPPPPPPPPPPPPPPPPRRRRRR R RR R R RRRRRRRRRRRRRRRRRR`\B^(o4libgnutls30-hmac3.7.3-150400.4.44.1utf-89a71928103417b4e13f171ad58562055c14fc738264db57cee64b52ac990693f?7zXZ !t/ C]"k%AKB؉Lfh19OuFӉ9n CЕMvuÐR7.pYh뫻ayiD~od++ۇ"ZYʔTnVr2FY}6VC&wF?MA\剝 ܤY!a'_et?3Yb+Hrk|1V/eϲߛ$v!  :ka4d֥(y6xռa5 ܿgARBH n|kA;ʽvˡLi bɁ4k@Ԥ˃Ɲ 93~<%"(g?hͦ\ų>wt-^PV:[3k'eNԗYrdlS 㟸B@z A*˦R{`ҖtnU.t,6PgmQE}_R{ɨ\di*!1)xO(U]45"Վ׊FN8uV P&[ p9U/0~ǫ4(ŅC Ήh|<%# tt6%FtLY稜 .lHChG|5ԐQBiU{dMe:2K+n5@E BaL`YNh7&so4^<3 mBAM{DI#AT3M9)4Q?T ^+"/"~lch[V]J{";q8$'؈G " ݎQ"B~9ɴ)AW})4<7SqΖvZѲ`s7P!Ñwqv'(@*A|# ǜf8@ir͕u:$:6EksGCX/8\i~6^ZltTLUh`j[=9O0|jI.e1l{RP, 2h3 E cVsH~dGF+V0u(? ָ&5Ű ޥ ^9-'m}2vDcZn(97wq}th.d.k8tR%_yy3!8J.NX=i<6T"xʯZ헓OaUTfN B?;1W;" Q l]'Mu?Yr<N/D5. :XH,pb0 q䀔dGݿ 8~+-a:?r Pt(Ur00`RI p L\|z48Q9IA]%yCeTfjm+'_`)>E9զ}.ɭ/Umȡm!z4X+A%%>Sq(/]Q|f6dnkd'xWUQG>Z{yhEK}ߦzO9r˱R1sl?m,BoWrO<4̖9VLJȎ0~bk&H]8@?}6+ԝ u<:7 >M {bwz{$Žd"3|_6|b3}SrM#.%sX!2-fӜwsIo>5؟Q5Ŝ"I\5;~&s;GPAga.k&"OAUKs?cDMHKȨݢ!/̖z`т3a:N^Y4H~ Z4|<"EetPȫM]˛޲ce- 'lj=@X#51e{y^G"R+|ȶUTVSS|V>D P.fwAI1 N΋f#=DJ'i({6La}Z)23!4+XZ4T6*A,oPD9XiZM#z\w i?EihY/ĨeCOBBn,N,A@>D6UZ2w bw(Pxg .Njib/v"^?y]gkA Goe?Kڸ۰zxO#"݌I]Zek Өj0k%j%e_OmWl:dص D6-]R$,Qc,ܥ:5 >kVWywvTCoX&xyQhTk)d񇦁HFф?&{LFA QVa:g SǞ\ -;Kwb7pui7@JC 2]VR..s2:hFU Bު A.L"r8tR%O pELr^d1f"Ͻ%<uߡh*_5CMQX0VGJlR7 +m 5QsK-0`lUXhlpDZ}d c!I ے'qB?YR0eR ho e|S6ҽP]g8cVv0#4*<˵]}PPWp.j['gݳ֭AyG dU@|߼ ҘM)͘6c)ٖnIN" %>V 0C'/,bzy\r($0m\y OW_@) b=m719 XMHIJN}r?a;סmeӨLo3v=E՝| 蔔!vipճ$oLqvܐ}b䬉ۨY[2 ˁsƁǿ_/ǨmYle"ew g* ʡƉ>[2# Nc T{0Z$!:>#Lx%+, zGx]6mT] 4hT;:N۵9[`sʰ_&o0t~;.XH1oY]sR1mPsܬOJ 9vjmYjjgAl]GsuEh'MqF-n1H0W*sŪ^wicJCBnÓB!,wG0MLbd/R+ɜ$Ϛ1 g8ɲmG,W\V/aʛބZn,iHS`#lM 71eϼ4 z3. L /vO!b4Ԓ3g`5'8Q7C9 akyTSLӋ(P|Qڮ !0~9JL\\wpcOo&?-fF|Mgt@ٻ3tH?}k 5bk^)_x_xi4@M n? -w] C}cnMnEճ_gՁ3q C6A zQPe +C?\aW*Ns%dl-eW4T}Ȝhe  ۓtMbhKn$&b3a0_ {(8q̆Fuw JI.l??̧J^4OQL pc8-Uʋ^S6^38c}@8ON'̅w OȬ*P k $uF͎J.b-?pɡ:W$R|u&H@ PrHW;^aVq3Vrt:K fT#]rSaG)v:B$E_ oTe C Ck# At(sL6q!/Ȼ$)@Xwc3QdVzt%%UwpgnWJrF`-BWSm0=:T?жȗL+ 0 k$M1VUEZdGdqBԎ]SLIϚ$#O |);!!6= >m η,1 w}'Wֺ V qalfEcoD>^RIF_;9xMBsVC.}`Hz;jhi1HtSdA M#}XQ9eg#O3^x?('}is5F+׃P\* \ Owڪt!fABA;#[z!P3\_/0ClSiI8Mt6$ !yD2I1_c6߾5DesBE^[cv\XiٻMG>P˅(x`3iE%Pn- VK d@lh4M} wKq{c,Ӱ , #qG]$ԍ4mdc,5-1N8'zKG|~DTneW öO$Ge¦BQL- e˿}Y֫Td43CWqiV-I‡ƥ%R]Q`ḡ"傞б$ * 'LC|ET4x 2^ـ;gsyO֏lx f}4>sYpHWoJ%3S{g/>Q*BK(yC1.'FRaTؐɽ~'7N'2 c,Li:XV&|blĪ0L1{/\`,|S_0=^L=MyZHqPPmVm;$!+Pخ9gv a~ m\Rhc"?NZAܜFҡDږ遀$xJX  ը? ڌ2}B%GNDž qa`0@fM9TKO4g|AM.F~IB%Tm=utƚ%i7 {lES DayRn;SY4/-tU;*;) XCMFfQ59{JsD io H$G)",n?1!A޵i5iu4 [W@>xq_Ʃ#R)l* 2˲ka"$y:dyCъ&?Q@ DIJd GI^"+ c1fWkWűD42*fn̴x.ب眜RmlaC7o]Zm;eV mc-u.Mͮ'.PKi-&hNo^E/) J#-RtM{&bQVA09e]'ɘ8W!wny6vLi< (ExntBLR A Icd<0j}U=aB[-&1%.1=u+=+8%~ơ8)L.a}Y)?@Jx2y5_*,҃Xm4JY&WL7_Um~O&ƺHXoi|Y|h2️hn ֶO# S*C<U,`S"$鼅uEMPxjEهeeFn^٠ I/ٷu ,NK,5F4 w3iJGZj5-Ķ{J ,CpQj`?&_I۟LTo.!swL59٧<7ä?EV 9p5%kEItq)k_,^&6(>1 /}YJZrDkٮ#]}[vަpk({4syug$$zK׀!!pn{w=жC:8&,ŋDZ2=NI$>9n)5w';"xG꣓wZL`x8]79!9k5v!E:,B2F^ēqW3~'r7P$gT]ӆjF$yKD'Fa ]~.3$&yylִ#"/,>$E8Q\Gc7.;_RuwR1"g.Rp/.A8a5P{+fPu(r8mKw3QD%Q#'LJyz T7 .2: {\hgJς?1 ˠ_ F*qSW+l'rȐ+>ȖBdG>XpJ99q_B{pnkh0mIG'Xtt'`MRRbtj4)_U*\`XṶԻ^ =#V*LklfAцCqFyx2yLl9s0䬜͢xreތk|I-C/#6%+RR]Wp,?]',ԎX)SS^'Ȣ2N5Em){J. (gDt8,]ʞS` 6tҼt,ڴ&Dc۸h/#$x?:$9l%|bFhnOOwc4)EAh7xjHD}mbbe,iw򟟰7q$R5Ȉۥ Dt8f^, 'jrJ]c9KT:"\K*Fp78x0V6Ds$Ş 47 溿`㺆e6v!AEF߁lV$m|{QyJi_r.r`k#b=¡[35BI\`C"X^O@n(•]XRNCVIAY=): ට>ާn5d'FHmsd4zn4 h {{3UW~#Z^UE~uO"p,Eְ< 6" `8vh8+Qg'VʞfDLo۹gy좞v9o ?- hYHN:ͩ +z"L`(p t]sÉ;Xj0/;%49aZ eQ@~,6@|"a٫CPR/$;0=hX lm鈁L_Z0MsXzx>º@QCs1ѢxQQ(͓E#2a[4l1 ; Mk[_Dxܨ"ZgyWI6`?ioP6CU78,tuF8!f2%7TUzD&kW[!N9x3E슼QiɊ̦k\~W{er(]m*;Y\MݱY ɒ,o Nژv{;9ʹ1/{M},&͐=jc iu4^u 񤒩Ťϙ/3ӆ}>QFiSulMv#,t!mɑ']DŀJ~I[a 1gՌ4#lM/t9wVvZT&̹QDr7j٘BdTW?_Wº$,iqwsm4yh@ 8K|RB݁;Z", >(Zd;H^J5ضb;UA9O?Ǝ47(xrY[g啱J0BhB*{ wxtT . 'nmxjanpwJʋCσwJ ~4gSDcaPOi͜^'9kZ@mIC 2Uv,"eg*)doC\k&M=ulh>LVSJG~AHr4[~H>k,qHU` 繰Au=|w`C]YP _^_ rZ@%Nwx1r@C?V pVϕA5L@/ 7$>ji;<*PujHN{@{Ao'@3t&^H 8,ޞu8du+$o\WPg pk <3i.QĨXHWwͼ.4Q>NFD7&!X*_Ekai|ByHʙ/꼡Dj9ρ(pa~Sz%/ lr8q)EF?@EK;{?cToXw"x]`sAl|uzzB*t(^uGuk]qS2;?N < H":h1رwmH誛:G7Q$sUi&7>ɻ}ѐ :9k22+F:`17qwX JYcdo¾颢żzj2sٽReO]1 5KkILNo2wݞy֘׀hٿTF)5Ҿ"kpXLj%LÎ|9Ey4/Z8̀4AZۥos:۳| kJƳsdurSk$-pe |G|&m~FJ KXŤ˸G8XfصTYjmx~>Es:Ԫ[U0(7 /M\YRcVP7/tP>Cm$ו=1iNX[tN:B2ܲHuZ(2Iա0wꗋRc+U9yߦ躜INB =l} nͼދTS\2R’͖ )ɪz6LdCh"/(IDUd狆fu)bJM:cgx/O6&zfDV a[?2>Bw &߂8r {v7h}DRgdAVDFKfW4F<*S }8Gx$_ J/%e(AIN߸4x_屓Y{b/V4^}Hf&&)5j 5+QE$#ء+i6!aH E<Վm}%tC]P.Ix4.=UXm]axhEwYj=,^t$0t>eHai3}e+ $tJ_8>l<'QRrK%zDESF$/7Y5o+ MauÆ<Y,m]0>„A7'(Z+@w[|).Rܪ6k=hy~>y^67xUS{q2 䌴%B +waeє()"q{k`~7rI{'Tcy8;GauȍtVax]w<%u9Ѩ A)M+1wwhqc ҠX_4!1Ǟ)f?ٕ< {Zآj"jPӁ̡P8Hb]rlVޯC5 MIcLO|0݋]ێRĉTO0&KԎ/W^]h^0s)YDBdm@5gXvmH:"ªv~eʊ D?e$BhJ{[۲4-?r9+#@-Z[XO4&5dvv7k,k~//VgyqW$@B€cWC}yyuQCp·<# .k'ծR:lL.1+v&] sm()+N!  xQ+Xu")F%IO^ @6h2Rz}b2}ᠽs!(aE[.:_`Q WFvւ;i8 6.\- ͥ)A缽:HX7wKַշ4qjeJ4h/p73z>*P 1 % yI͗Ps{EOF%"Bh _)@B8RKV 6+b?K ;M;O&Im7S>Z)l=ss?_3Zkodl9,xѶ-:}ߦ>|6cNhY97O$"o%@Ɋ},A( ֻ z,C?@0J9v^X.UUb 6P.iK8ز. JV|T<9uuSGc"ܢ +HU*8hDXuegY=VMIh^@>`bAhQ=PmL73EB6U+||BUrMB7 cӃ CǪa=]%JnZpE%M=\, _0X|u"ey[Ԃ)it>fMbCfJY#XW-Mwq`nkALhԏޝc ,N (Rj^T'IW].ß1g"jݣ*KޯT0<) w+mB6 δ(EDa=ϣr@u*E+ I#=, i|t7dpF$agX Fz\d*Xw(("^? Sftj"BS&iyNFs:;Up&2B$e~JvNn^@^>Il 4UTa":]+y\qi$]&ݬ{~CI% E5PduD|LʒةN>Z^ ~dIMeyNJ- L ^ ޘO_À9װ CA߀8,4_aPW]{ IރPEejAtJ:0'=vْ'?:~W.. PWPݮ(+Ma]1z%`"+Ү`V4$)^*qtT@(p$S/,}$] fVf. tI팏tk#JCʞHpƀLℂZaتE.͂=`7jSiiu9LXxO4'( V/E7cI#67B 6 F;ˤL;_j:b (֩\)J>]&Dvhj1Vp Fd>T^^ أ<=ö6NRx)&ˠE"[qG?Qt&cOvRi?,c[tRo9`o ɨ 5EpnЌK(.}|kjk d>$m/)ܝ?ˇuwV./7Lh׾Jw!',W-29I AQ 5'ȓf;񔷷i1ԏYvGUeJ}cOt'~#NLiHkpD-KtE]3rΕX\Ha8 I sx~ ݰ^Jg-b} | (;MVzE ֋POl4g0]*#DмM<l5ĂÁ:7*kjkl?54`hdqZ\_\:ceq(ɛ^ rߩZ"^g42TF{Er a{SExBE G# 9 |qANCqtU=YY&.Yz m%y!u  V٭kٵ+Fs3b)[] &ȳl̇ RojѯIl{cؖ_[@OݭzhYO΢@cMϭ鞕3IAG["g o@Х3+e,c'w@1?=12+-naO%8K b8؃޻$IւnB֥ea5$;OMDܙ=<" /t f!'s 6FG JnF.C,r>0O~Qz.ݓ 軕BWr$fbrIVqC #W~/LաJrO?ۭi 0e&6^r-u\Ei Id eZ}JcUj2šeP>on emp~ߍ[Ҥcdȩ].V%:Bv%/oMw.؟+ /q 4) wy$q `E܍툲!)q8DA" ̉حz(e/?vH8K%Dʎ4bGhx_Ķj`ŚZpӓW'1[?IOT]ۃq4GN+QLoC:t@SyoV&DI뀧HwI~V[VŲ}%:,d6).C`~VA`sѣr)cdH|sHQ$>OE򣅡+86Tn1yz ςOu |mʤn_ X,py $偮2FE-WM?;1qqC+Lȍ@R(N^K0Ǯf .nn8y!z^ݮd2yqcFϐ@6LJ|eP7Z(G$>xTV!gr. ? .< vЯj&Yv-/dƪ6TQW{=ߒ$<9NO'^g@U3X@.9˝VXFG]SjVJPV5o+̡X>i%2oClfr>$O>)s;PQ[$!Ji#[kEwM {ƪRG"*ٜVc;9bxm;=pzZ 08._3ӂ=AU Oꔆ4!74m;EKUVc:PЩ=vW@nZ(r⌈ Z{973gDh*&`mw u[N&RP5q9v@ܝHɇ=;ўv C'OXejn\Rf(].7WM>f\ƸrՉ[~9^kgڂ4fnLq@Tb ^ByD-6s1d>6F(QlNR1R,QHmjLd/5Oё%PNPشH@|\;^wQ QD%ޛ=Ah(aw'5iɟtT5ï02/Rerɱ;.me5m%lz"k9&!7t8>hB&6؃OYuȘszbk:ב'@j IqK#HVf,P.kʃӏ~ei'"ZPI]i9юiO2 l1Z/<>e0פ5 w"ͱ<֬Wq(Q(EeM W`.T;#D=߼=cVɾ@UyR+jVNXW.8Q$E>Nϵ{WW~2Q?Wrw| ԫ瀡tWR)Εl.UAÂ1wnM't/5;al1 p k7}ClADEp!.A5sv!p'ؿ*\x+(!O.}>Ec_'lg2F`3lo-D"'KRTVs#*x)Vf.x͠O33{|֯՜+=T (F;0-r]$UGIӲo*t?`L d@^ejRBN Q*YUEiP};n䬱.Msuu9o0ئ5fXJ|Ơ3#2i~ྥE [{@$/ Nj{d fA%XU!c}YDw?yରw~!*J81YN];df|'^g1@<؈^R[ yP/weg/Dq8ڟ# gۼC޴u%ՒYŕ^~drW>/G3Sb6eSP;zVa*3g!%/cTj v~9gxՎcѤ?ѣj]͋~iw b^HLM;݋[՚qX]\PEfM4SDPߨ/)*W>u[Ė7>QIKO͕T~`6 xАtD",<<5BVP=" i8[`=t |?eM []3{Pۥ's~z(|6"k@ rE3^WV*O:;7aT NwRf`h#aP/0ϓ$=,@ D~՚- Ҏ+(g4o6i 5 30[Ͳ!C(lꢯ_KM4֠2xױK 8%VN6'[Pjx rE\kq.K@l-=ay{D. >Ze)8yc50/ #>2}8T ml_L9m+ I~...V'[>=[da@5; y.[7fJuR05}H"6>xm !} u*{/5\f>E1|Z$]R;m#F[Gѵ}A1q NRdxDo3pvnx?cHېνar"녆8Xb&D(x}zfKߓl{Nʨf [/15SANΐD*"H3eD1 n3FB~>^r\DD1ik?rƤgFv"enQja$IL]bpnhUU?ySpJz/`@#դw/q]Q4*vɑn#: S`}gv{* zx+?*Dw`zw{y&5p[Yiq7fk#1qZPzr糆 WZTt]c8F/&}%VX2È4qF5' n Y|wJ$wjLӳ嚅)e1A_eP x38Isq^xCsVLӪ]ۄgnCI2}i>=C ^Iz Ltj'|[K=lQDvW-d؞/4$4% 눴BwEz9)vBFTMh|m2bZDRBr )w" lxֶ o YXenS-Rc(\ ;/Ґ 4gL<{$qΏ<}v6#ȝx~ ~ ={$K2, vQrƬݗ?5h | ̃n7Qg$kIf!y3>ud1#)b2 cWAVQƢ{[T8GUAp,%6uXX)xM!7swFy;DQ?܎dyr1Gr{5F~4w"*>fE􄚂h^{ds"[Qr@[&NCJa  uȨfDSHsDd,ÐBeY MLz9QO:#2<]7ϨWX5h\*@TK!?[Қf}bshl_n>z «qqŽO8uV:S.:_!%,v\)*#8P2EraVGcqPuA}4 FnԻ+ ^o… r}m*hhq`f)Vi`_ΙkUSh.% u;gA{ŵ@(A>[Q=ŝXoʺf=27ooLe@\pkf Pj^AQKdPV '{pQ #3+gtE$2T:lC)FHfT A,hOyZ obc1>yK q6@5)ȩh"+-YWbD+x΀hbfOH_A#+[Q}7B㗺)XغѕXRJ|}0U0dVRn{Qǩ|#+$Ee(ao/SXlzR1U09Cָ6?ThȮ+_$ƢMf,{p+3_To\Vtt8@8h*.V.|%r%fRwsFkS"@jaKa)ZfBcǿ,t.ǯ$qc"tʕOcTͷpFOu(Boh$!Kc=ɐE<[ =PWS@v"IA3:_QVYAV񢖟b>? w6'~a" wXL~΋.0k.>lxtb죔S%>4Us2wabmnwc@h}wHruNrIA>MJcFdR<>ӎ%i~/D־K+A:-#44Eᘿ,<-^W jF?L cbh> P ;"vaRcc(yg/>T"^xintU@[lx/*Kg:Q.<[`!J=k9|0^ž'_r:cĹjdoD*m 4-[[_F|ɉ's!HR<\Ė<-(.h 0%󕟙`^EeЈTX<*(NMXd OqJtdXQck |Nj 0D?2oɮNMh%#]3iIBɜ5vma̶_3+5OF<(Gz:6pG2QWhk=(ǃ/7k^{ԧ eО!GtqZv@]Dz/yhȺB]suwh﯒J=oD!^RA-T-}jGgOOTv"`z̡|Lco1l)dQ$ʖA M7hښ1ITjr3Y0߽.<6 6EYӊ=8R7k" D$ Ft[͙ܷ+,,VC$$L*T뢉6߽ɕoEVqe&V9!!s[%hMy")`d҂؜ڳ #uyy}$7 8 pfp$BrpzO)*}*\ze8^O S`7̙8* Bz^݉2HyLJmFr_81ctH۞.4Es]Z:e geԿ4u7lY8V==r1  +h|k_|Ԯܯgmᜒ![-Zu" c zBt^z4Bvw6FOO<廬a]#4;B2`4Y<Ɓk ;y{s\gOh{>Dp,HdrY Ŵ_ŷ"}B|3rđzK54@crFWmDkıϳZa=ذ^í5 ]CވyCMOrauȻrW[Jr@ѢȌߢ6Xr⍂iE .J d&`\YB.#8 ׄ޺DMo$ᡓHzE!>lǨ(PqzĥE1?ZU YCF=um@ s_d4xu6u] ä_s&vC$+lA̷O hG\bF3(`B7G jw6D]&E3@ﺀŊ|25yH^M va]TE6~F/E5r7",Ge86 e^9ڇ ]9aྣ{ iB MdsAk?iC݃Rsh6iV &2:.~) IBͶR&-Z$@cn(>ZNEB$k/9r8}Eg#I _zL+ ϥy;dC"0N4'G 8vB(=al /c_Tyz Q\(b u35p<kx% }ZS} 1`2'ҁ8XLr`Y150^\cH{{(M\z 4S=ݼB7_1Q5SwPmm*CW c _ryfʹ1zzM6fEۊ1ӗ<[w8b*6W1(۸_@Ī+ue#B yK%6ʢn6m*-vPEAtJsͅPBWqZӭV)zFDs.XE!/ǼK~oK*SŽ krG9!TG%TD;yPzMUzA;ƺsp1 {DK_C2 $<4҂ts@ i B>x^8par{{hE3Vv< (z9cdb]^ԝ(6% li(+8j7D'+8PnSwg<@%ix# wJ!=w* ) ֻ28+ 'QܻeN $W?,m`l`Xtqu|n+t˶W챓`(tz\aL.KJ#)%q L)!u(-2}iCHMqc5c'J!<8i]tѱ=dBv?A~QP;oD™:tviF\П NbaXtVXVʉ= Ӣ~9\U9&q1ͧx3 Г֒)@$s5/TYn S&DEr .C7.J5W.F˂J)͓9AKdvg RLDM8G0ߟBNVg 1Ԗ vG8rTL:'t5?@ BuGy0O漄1tF5hq7MHpsy.Vx{jmgVgĽ8h)*)TzBzDb9Y1 d{BGɀwr8 *"{;@1{:b %{g7l D|9#<9) ֵMTmvٕ1rHrȫ?Zlff}f5)z`/F%lѸVʝ<u+:zHJq c;)ho>7ǟԃCX=oiBqRtԈ`yC+0(,}rNKQxM+lƓ R$[eWCіrko,,(ZHcobY>œd}֨tj؛Q3q!"(.C68qʝzJ/bRNq‘kHJi+螺^0txo3ȯzY|_1`e003*S>ѻ~ SqdE-Pf1_/r@OiCM2\( c[ۡn Ɨ |^W㻽䄷*6+o{!N'5sƎT\?<*$j:pE! BZޚW=ۤ;F<؛Dc 8k; LJ~/Lf--a:;Xb;nx"MLd%P_7f"^q6z,YU/ 6|-ԧ[JW\ׇB g{x.t%qYې9YrZ˨Emz@o -8^YY_UHl[wv:AbfVN$fjUq$F桕kaN:Soj[2J71yq'Zs19QVE::D'-%~cT]}0&8yBN "'C,&g*RftU!K` Z6D{R#ikTha( :(ħxI#nʻL`Z&A7ƥx~^dJp8۹Y_1ީC53*ՃF-Yf s<0-}Ǿw2ل84c L_{39T *;$l0Tiݕ"cikoL=nEިʉ3C =pw.1~Vwklꬼ} 29MpSq b;ߙ}&DJyu? ~lpS*ܫ71: *jXqj j[+1+xigGw g!$9^w$D='eXntξU<9N)`jJO`(VJ3ؙb?ZZ7|3!07OgMhŋw;S+U3o>_4{TBEiu6E]QϞu|t!NvBjK}j H]?6RsRf1WuJS_{kyYYGl)WOOGsNP@:v(fk6<>Bq=dp:GdͤNwd>{Rl3H*2!@?B (Z-& Ӆ{ x_p /oeӆAYQh_r@&v` */59v}+WmRF=.u@@P|-%&@AAϊ̤cIcshG9*׳?̨*om\39bRvt?f(r2g@^n0LD'ʥirJ0 u^8_Ć"WD#}ܶJ+S;YwL6xvB:WX(+!(JsFTa}W(*Q5`O*wib756L=n`TUiq f_U3OP+:tsJ"qERL /e4 >ڂ@{ Lm - C\dJURt|)jiT^(յ(D<0q3p ź(ca' )&,Y8*Ux5xx؞ ]՜Oihmrh)'DO:X:dh3@yQA9b{ݝ TUqx ZD.4É[F2 E -XqPj>#\%c+LRQہ=4hyqFд;EvOdړ#a\j[I4 ;HC߇$? ~v~(ܘ|  < wJm+kH}y.;v7'+`W>QmRoKO[^a 'X7#Dc"Lc/BS.U_d*CfH;Z'Dzp* Xg'L3eӲ,Щ{p~lLuSE!KBq 10< )"?h4?jJ?IsRQmV 5>bA{[Q*:-ϷOEA0q 2;2P$xXC1>obVӳlJx]lY'_D{(%4%#:M3u_WZenDΈ4#V A>*xD6yVv/5tX8ބ.:6^{ c98螻JsIeL^t"g{~'X5S/Qy_ gt70IpoʭoAճO2E;˄'\3tdV9ȳ4וP=[kW&|6WqL݀66@K%R&iL v8`!!wCJ^,؀QkǶ#eWZ .LN;XV>O>|BAZpK]z-|r#+R╂!<n͙/,D bבJn¨Nd ^y}.q\d2)>> #KR7 OUOc_o^!7SW*mȥ@pf/yyeq %b"jV' #5 Í']z*;oz6ɇ5f #uEN" eQEM R278jD%4v(ۣ|(8:qcM%V@SG9(¬ 汛|Ѱ q2 ސN a.kM}#ϵ&\쬖R.ǰ[1U]@!X]6U};^J>;@(2PcFġYaˁ~:y`]~MJ/͜QjJGy+]]ߠ= r:TP&YS%Qc5h _Ȯ# q )(_,dɝpB9 6:sI) ba6fc0hNU$тwX0sl(p ,'OIo&)^P>qR}E 50%:ׅ#s$Ɨ_hgC!z'\bSdcP&c/ΰjmg"(zĻabRȾm֜TK1lܥmG T]8oL)BVU@h3_' ,OTkg oc6UAhvEu rl<ޢԓog}=lk]sihPHjvYD%2')bj`#h~X06N*g *lE׽=Y>?f!;~SSuolD9$""3s<0YmL. Œ e0ȇ;ۙ% _&kR~XZ` ۣF.χ[~XN&W s-V}6w;e+aAqگ|_¨J*HkNnnq]J:e6x>e<FIW_+%%{-(+5"2n7 _I- M۴ӥ6  rU9zy~aډ~H 2?pG ?7®[Tgeczx}8NjdRU:Y ZFP.BIc=2ʞaâ}ZA#ŎZU#cU}ێ2a|N~#0f 9Op{E#Xm`c .skj:u*3#4 ;kdP<jϒZ8w) Z^ފFv5 ~zP'8eQu, U&\k*Wq΢FVוU[N)(yFf0`s<_pF[9v@18,_Au+~'1֞Cw EAl^;N_ x,琕- &[KTb{B] U'F,aOUaωž?e O9d*%LXA{A@$瓹e8)+,,l>Qs0JƉ{ymh&a2k3Ѯv:bX\nfy&Bgok$[+vN( &F>y hT;NjXOO3@>%skIoڡ=w iGf*~ةA_::d,3BA-^N3F23BX\4efs%vHW0&Ę4jNw)%eå?kA>mv`Q]NNB,ZK__֟́NW2\WV0ɪMfk͍XTiYAPCAޭ 4>F9:ߒ- e))9?Xy VuDm^^_ ))pȎT)Bz=ta,[5lc!&H ϯUPJ 3x~ {WSt`NBRp'.MDJP`-$-g4ϥÅ 81~KTcYVb䇞׆"(jWhY YHt- }W|50/gl;H;BM{?#zOy9GJ| c.N4{fi n(D(ͽ!W$/0iBz29a ̔= 9ׄPyT{rD:܉@AεFH֜|Qln~L`nJ_~ٞwxx)~&"ׂ`P:\Uc#X`Ћ_Q팵gC\| x#~#$Eqg_*جĆ0oxGGk%jdUY.<8U)Ըqas" GAo$qplEw|EIH`OߠfCHeͤ#,H]S.-0_}hq獚)KZ&or_A"8)Rn ˍmcr&"$/q^RVOp5†-tBiOFI3TJShs()VLm0R л&򑲠< Xͫl%#mptlR՝\ccQzXUq:VYfP@o3?Q%Y2:4byq#bB$T@2y݄8L\*([GLZp3S2Bɦ hyNO]T!|@*:ΡfUƆnε刢2JUv\;`\E ޸ \%N-3Dl;pgKp) ͉OSk?͇+ȰO=jǎ$}|'kAƴ| AMe#,TiW,C6\OiTnQ/*ek5!AꞤ$?I\S&.$T-X=. !/L)AңgwRa297pVFkЌy߆6_EHUT Տ>p=EIeIQ=ڒػq@%XA ̐74lKFӊcE/^T{MpdAޯC>-/DJSj\ڽR] 2<^ZpisgZ{x ͓ZŠ)Vv#e,γC}xA eվ2*Y33f|T;R.~8/T9<eĞq$eP<39Uɓ:%e^VM=Օoּwˉe2%pr'L@Y>C'ud8ΣaORqN# w hVkS"6?مԑ6 H9{-#7I:Bw "拴I Dw#"Hqџ(-Zo~pb9G\YJz'ǡp:Q_֢~?C/_4!xF^e-|+A4 UB<&ڿN.0ڴZYKXZ3Pش8y?.o9 VYvo>784陳h=eg4TB-2dzݝ9ݲ,~9l83Q3IXMJ'b{r"Xe$e$&-OjJ- OF{>Wy(Q5Ѭ.Z)?SЉH,?t}цFr"U;НjP0t)* BWֽ.؂ Z. ~Ƃq!W-iOP;'DS 8 #._n ֨_D(HuMR[?!%<9[=AUN_b\ڛ2$5?@<'B}FhhT>J)Ca`CQQ{KJƪc_se$Ğ"ТT*wڏS} @j7YU%TV!~oL[ő"rǰoSEzlMq$QrP1W]@#p0=X/Z]*$DDEn/0R ^D#k vMʾ<\9>Ԍ+gɂp"pQYFiy#: (3%8Ub[sa<.1w)xz`)CO]dn-3[iif|?2R U7sM'}%i`]zGq|y3uoP5tr%a5ܗGx_YQN7p(aGW1᳤,_#:jt[=D/H!^.%wj>u&暱Q§n2 24mv"ڵ*0˘mυc=S {lYwwvG%\~xCCN/a=cf&9 Cz+IxJ(4"LҪRƒa0,m^dT3Yһt\Ew.ҖB0jRmrOӱKV",ճGn~b 4Oh1@LjXJnNХ` lC(ȕ9HP>bK%%⨈e.M͘&RWZ =յU;Fn?6) OʷCh(5t7_m2]N[V8B{j(VIа}fKO ;rHF [L_$/@JV;wj%BQ!AE66V2ve_c9H[}8VK4 p2Yx=jG8Gttaru6[eS$5H ꊟu°1bu86Õzc]3g/ h18UQ !l K؂\}-n%l8)T0J*"s]ġ ƑVf.#zoJ. €xRF NCI~Dyf#X}bgu$ '%~c '갇c[3&ξݮn*e,Tmɦ뢎^yjMڰv9bjMQC qrFܔzpF;ľQ*!x zmHbrc$Dg^$O4lP'TX\qrOx*E. G%GȮLmv-a^ J-: a%YSY`w65왯.?@u%Z.R@ ۦbD[ރ҉ܵ5la˜ L4ړv@+nY,zX8OIϸ5.A#X/ܶO:6d(-Fs٪|"D./@NCvw䰈!ҁ'W#a]WwT {:BL!`xX8/V13*:ۃP:\kn_U/p#go ֊]μJJ ֺ䵏I/9͏u͛msRq4pxB 8qp y$G9x&7 ;VDK#x9' Ԛt G!V.LY=U?$9qW*tem7@u@*ړd3{‘ꕰCo  % u+.ue35HڣӠ8h`OlMW$_> cYZ}C{vfްw1d!w;WÜwa.ynH3S˅r)?M y5ԹE2bs.R2[C[&A)ɞ:Q5ӢY,`!ؘ\+[ v6OfmRD-tK$J )}nz0#0w|撮Qm GXqAK1lhHi2i,$ q Cz4GD{FN݈(3Fu3A's'H7ߵd҈sדF$zO:kzO#vDaZos<U0';f[u@K6H4pH*3mMAL$:~odsuיE_h,5ACfΧψech>AT·4T"I,@˕dƋKTW^r9Z=kӖE` NZ?"BB>Xd-Fnay2nWH[-aR?avFCW)H:avTE = X "_Rī\?K~kGBf%N0+=QKeYa $Yb.}.\Q֚_hoC?ܦ Op2uz"l?$V};UAK<9DkawJMAC)}.y@_>a8ubC>F]μOՂҤ$i|63=r '&i5?t7P+cA2jlNYĸռ/fᄆdy#'KEhxI~2[lO&74_!*$݇[]>P' N"'"B0;8&yyd ?rH _*($\ey :| [Z/ѷQW@@|.EzEvI^Byi&uO(VU{Ӝkkg9HVUDAI䤕-bE,FS XPf{> NS.V(C*A hq>Zzj( :gl+Ơ.X+=u^HR+1ڱhwp=6KN!&jcKYw UڀY'U@6})7tckm`#3zJL j`T P_uKh*&}Եޘ/|bKHNuE>53ߔ\r*(/k'(l]P],Mz~^3XlZf$ *9B2?=1)>.0oX;~Ň#{k [Că̴ؚ> _,k_ix '/ର 9/qt/՟G?ЕGeKYHt?Wҕ|@YI0M< ɻhVk>)K{}SBҡG&n+n3=[H,[N9QLkQ|ֺ-$_jmP<# A%IvbbM 1"aKw!vm>8vDqs|I)-RLTKlϧ&-?D@}WN0p0-8FOG +ŭӻV7p pES 䭗Ȭe"" YQח,lMw_9e*O݋ ++4u!ה u9ReU<[1 -rRAd!LϠaut洟x1)ΡGWjP"n stt39bq>x|*.c/=-/2J+B~Sr L6!A/ط7jipP.~J0Oy neTurv.LJtJ.n>ŲV>Ӌv>6m؛KJ;P)X-`yKY lw:mPw@" ?>, yXzD\nJ[=cd=>x7EG 枰НFCNc ]G6ŽL#|ɮޫ6|$/.q"Mⷆ$AYrYn}`{~9sиG L3QA%[偀CЍ!ҳ2z`S"Oyo,ɉ󼖫vdrÿR`ԛ݌ 'Ba-G[{t9ʞQA̧E4ƢE2Nd Lg} IM:0}1>qE ϻ.&J-wIb`m C !Jiu# "1T?i-k”~:yPFE8roυp4MU}k_[C2M7yߘE<3Vً{[% KH~) "p4hRlG\]Tђ:Kelzp(MI|1|ΏscigԩXi/ʸa/ݿk=NbC h9ͩ7O\QWy8f3[ܠ ΁|zEGs+pOÕ|@Ch).+@#6/VVJF&+IR 2Jźɵ*( } 8vSaHAE1]*ޓu> lҘ[?yXIpх^b[Z(sctP&Uk>y̿2I-_" [{^ڹqT*KrQ\ %}s sW )aU ]hx+ -⤨UPOm'ryxLl>JL`J]|O0-#>RqmKA!ajF."egh*42g9Uҵr]XTQ9](gOI-i@T'3v?⹠Ù@q6Sn"靣 nI~ۤwESj>%NIanx)qßduRXPTEk8xؙKk ,ү"8f`!.dc]+mBy[ I4~rgc'P!}A'GoĜK^x)#v']&_I;}q%9wP J3]"uH@-ൖ0ѥ8 W̤D7%Du/lӖ=oLISUHK3Ia!z @]J<76]JGEKZQKkTC{'[\ub|r-s`\'cD]:ƌݲ[p¸y#hs/Ƭ;Q5ϗ$ D - =؛2y;Z9񢵈Bgdjlsz1UE0||KI&1qB G GG@I'E_nj.u,RC8JVGC+%=Ao? (jD+n@_ fnA[<|4}7Pw&J~k5eN/T>l]9V2aP's|Ň`Zhnr{_q6rfO|B4>% .dZFPy_-5YW1_D9VKc>-!EkSvu143<BZ2B5(dq!#`y0j[%_f'+gr`d"L/DC{e"(2K5h1y`t<#|@2r}h}T`O=@\c0Bpن]J_KNB7l6*31/SM:l0# L#Jm[&:Vِ7|F*ٹ 1av}QKd ŏV죩p?VUq<6(~rUQ?<:@s(Ֆ|/.TH=I &TfFN@DHrtˆ|Zˤ;2Ȃ rު8؁dmݣXQ }NMɰ|"42޾z'K[-~y2#{bۋ=6pa X}T:_)=ih-^@愔<%`Ӻ)D$H ?U`oD<5#;m7 @~BLi6s݈q"b?vv C}q7YkHL.vQ #w!#'t8ZCM6,߃/R!+DCP%@L`WZ'3:2M:d6 g04To/X>: PzkF;2չԒPryU!xİmz͕x?WR-yj$MZBV4#T(,Z^Q7cn)cnB8q> +m/`Tm!=_{Y-׬gWabYN+4aT2D& [[!- rXm FXz38~OkK,95[*ծ*t9[gs5ؿq9Wt[K4zjQMt/6 ~$h/L#)c׊v WކmU s4I_<̵bw`RaЂdI')8\$4bG"q;.S?(a`'W3LUcVhT]G #A"[ >[yTG+>mp=B 3[qE} @ iwtny"GurD ?1Fz717YjNB[$O&6y(>R7rzcB8јB`΅i&.>On[LsWOrW+h8>=U]-{SBe=lxKIܕ1d!*)e$U@= GB\RҜ2~w_>Ie"8ݿ ?&~uTɱj朿s-8ͨ28-b!S\l=320@T cڐWz ;5KѢ*`ΖXQF>y탷Z~om.aCNE 8.N4n { wRD~_-ڣ{2?LFnG B &yXtG {2 U Lu90 &`ƻS Ÿ^gu^}(`]-݋Խ=ZG֙,7ӼlϮo'e612l@SVqg"GحPL3ܔ|˩7&OVJ?~ *?Q$Ӈ᲎i<%,w]rq-A&Ws'?ǑgP|^HQ2gl>Y[gŘ6ZYsVD=t4"R`]י~|G1'L0!&J>k17_'OiEKsHP/|Y]y2$ȯ.W=hhv'ѳO+] O?i*&{C %ZUwa{V"UxkQܴya~tg\2M߂1f%qXh o`N zD6,عvBcS5% h7CrFj(ZǝvO&vbs/jXPC 񵗮s]V@3(E!ϨVr4{u5RB v\%9ᷴ?"Ky\Hl[cU{ٟ 0j6aQ͊0e$0d'6=8* dnm8?Cա$_IښvֶW#_RHp۽`PaF,ovϊ1x% vy "\ u<,m3B|]0u&!v$mJfI{݄b{-XG}EGRiS1/1Zݏ8a_7 Yv;ZK:s BEGVV̤3 3 awDuVR$?%(%s|Dkms5*vGbZ7fऍ"YbհmⳮSO4ҾA״ [LG\zɢ?Pe`=5 =z'b&8)kv2#ixNO}=[0@u$C\DVG;mڑ+e(9ԸF]Hs[!Xr!*Fhk<ܡΰuTHdp5)2ټ*wȫ\_8{F%EU ƙp 1H,ꩲ0[g=D "_n慙u3j1],#˜#cof~فzGEzNN !YԌ;+ 7I})Y?@߾W"uUCBHɣ6=O˵4L\P$t%SV#C> i#dԉC(|\Wڧp;z1wHVŷ_DW~NDރq;i(à",!K#6R/~] dPҨyex&Dx8xKl\)uk#6`2@QAry)$B wǑT?ZWOuc%jOsֈoKAa\9z M*9P6輄Ǎ6 *#rjj:-rFfšp|&$TW`I5X@aYB q? GtP@))]$MHJ٢z K0hQ~Fc2 ˻,zР  K=V3isOM!O#VjiD u' Ah[UGmLϤ| ] ^йbEb!:Z6KHp;I<<9}@5p}:]MbNdP nP8zX8X=<8Z ڪ)RUALuR,K!c8mGwh|M+,=wٕGܺ"fNdɎd*ɛf">fLO0,/YgM&fWHAs% ARu5 S~oʖ-7:| 5Oh>;3W z=4h3BכC'8w40(ԯ x%/Z&+e"NPN^luhWoXyx3)dsӔ-j=_is)֎Jx:;Yl(/90$^sDusFrXhy @:|a*p5HAZ&̏/֧E@,Y\(GJ8pre㯤XYoI5DɆUCn@3;W1ڠ ,(B}>~܋4MRm㏓ oD(:ϯ\Po zOBs0gȁeL O/P@Dy 6MĂT,Z}Id yȔ kLܢP_L>GkQ8 rWFѦ%ię]#C0FEl؛Xara-OPlC-T!Y,VWX7f8&x&k>:yHWt$7ŭjYaOXcfx7KnOڋ~ el)T.L5-ZJ1)YM  cO$\ޙ)K1 s`H$D[G4aˌ $bF d1Yn26gd7b/I,NDIut0*JP\#Q~ DQu*faHKmnmAW082;9Pf)"&^"!]'^y;j5a!yvT\6(- ()ݡ(0BGkVk6 kyZpԸLb S9X-VY^L?t~nZ2}66y'zcjξ_[a4POI, e57id%9,l({u`@J!1<[?|^E,&ZTY+I.ČWIJHnƩጻ9;CӸIz]X:LB+2`'ྐྵRذdX}!i&LT?6ea38?&$2Kշ*l v{mCf@$o.W5LN|0rŕ݌|9s#k.?_ 1qoi(R^7-<<>eўlv\sP(H4oOpcoe[As/mO+ꙃꉫ#r?S$Qhz[#RJ}Ovyɭ|4i7~?e$*0 U>7(sz:/ JQ^-~8pA2>si+u5HS^sJX~`3t08HLG7 uCaCU[1եG~[jJV|7ɽ^\ΰ$y|.a?$x=3G7"] ٔ+ AGSMS08=9}3 D0FYUj}@My?X91)rZE;[7.LvcmE\6WNm#{(D ڰhx- XI)zm~EE(Pd{ͼ1w :wO;{j=XalvN/R9r^г_CHF :f^ $E4N(fdrf{5z xDҋ%_kw'ϳ QEW*pB;;}(q$xAnx򤧪e ZC/+ڟ}r;&1wrW6?Vjx`(89wi49D؊3>!nb#+#/!?Qʞ? &FPw~+@ ކ#fAWp olV'7n“#' ~%<: 8-e?  :ЕOBJD fTφBZ9-5ާk:zy tmE*)F)Dwq~ Ll!e}Ε8Pe6YJq0ݏ$X@iJGM{W\]C"җ;b%)ΏYx¼eێi6&GmЧyiԪ)wN`!a gqM ZUY#j͞vZGwga`Ak~HE-ROjc`W$CۮfmPCB~B|視WIQRIr#+,L6E&nG4ԎGV7UDopptY7ӄl˪^s*<5Yot>x/]FP q!坥/P+3;rxV/S:at0Q=0BN;sD/pui){9X9mBL2FhE7?zxL=\Dl_f&3ϰ0$y5  |ZG˻_;Rwy nd'PzaQzR s&Y`7V1l_Y Ωreujڦg2ieu6vdjBH!v;/lT f2#ivٵ "AAcDtM4P=JLŕUlMrA[>Xy v"\[f'Ye㹌*IC~Iy-9ܨm)ԅ%z)sq4C<]a8uj}#6 }+} j.l0m!a w#Բ4FNSޯF81rn=ܲRn[Ǝؕ<%h=bs3ETӚ֓ioWHk>v#DG]~kpM@ŞӢ&hIs/Yc?1Ƿx<)7IU#RUMoIYoRg _BŒet*R>zAsR^zsk>QQAÐb2sTq1X&2iQUɛ΢9b tg-1ax^} W^&Y̏0iC]Q&p JS&CD< Is+@☐y`0 gwu`=SF>BB(yxcme+#5m,J35K5UB*t<\VH D~U1Yφg<|1ja2IA ,S_3Q2sfXœYZBOak?מco A~%'CUt3"*)pEI*("k%F(~^lB/{R䱵^;o5?@+4mT|PS8˰w[©=#}Sf*i4*Yً3&<[< [JE{6RIV|^ +9(U]{I)/ G%NSaDy+;bUΙej'kWIdЃlqnS9\2B^PN 5%ߑ,rP d G6`ǂs avLALᲿm.b>`rtAO6ӒBc*Nh%C}VԏPN4NVoKA缯;RhqC,Gv=f%)]mVC6٨1U\cMe|nH=):.|7tv{,ʝvȱdVaմT2dwGJ;RJ%@nBU):spSRJi(,Lb#8]e'^%tSQzh*̴D9* ^{ lE S6쥦Cl w~3"Uql>'Kz|HqxAh|ҎP{l]1o1: qa% ~ ia{N ;c/OyWnBn5[(nS}).Ԗ%Nۑ#YUƽ\O>uNՀ@ ÿIRgIMV7SF )Z˸]')7! WÑxð66@ݲpoVCe6+TAl)]ʣeVt3B543