libopenssl1_0_0-steam-1.0.2p-lp150.2.19.1<>,$]Tj/=„v $Ԩ!eM#PVZxR"\ FbA\bҋo' SLog=7ŰM#l ʳG^$Xa}:yю* (~j򁈿e3,+7nRQIc[7NNQ \hC 1WmdjSd٪m,'T;y@HCԢ9ާ6z~ZG_) Fq_C-5rr\K2{]cm W bVj>@m?md , b 7=D\ h t  R Xp$l8(b8lK9K: K>h@hFhGhHhIiXi Yi\i<]iT^ibjcjdkYek^fkalkcukxvkwlxlylzm4mDmHmNmClibopenssl1_0_0-steam1.0.2plp150.2.19.1Secure Sockets and Transport Layer Security for steamOpenSSL is a software library to be used in applications that need to secure communications over computer networks against eavesdropping or need to ascertain the identity of the party at the other end. OpenSSL contains an implementation of the SSL and TLS protocols. This subpackage is providing special patched edition for steam]Tjlamb10-{)openSUSE Leap 15.0openSUSEOpenSSLhttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://www.openssl.org/linuxx86_64&uAAA큤]S]S]S]S]T_[rϸe4ce0047a515de62ec6a597a4381bb02d0e2a8f549a88a034512f07a35ea1d0f2323cdd311ba5f63256311e725ac32da1979006cabc5abf53ca8681b8a63c344c8f60f4842bbad0353f5d81620e72b168b5638ca3a0a999f5da113b22491612erootrootrootrootrootrootrootrootrootrootrootrootopenssl-1_0_0-1.0.2p-lp150.2.19.1.src.rpmlibopenssl1_0_0-steamlibopenssl1_0_0-steam(x86-64)@@@@@@@@@@@@    /sbin/ldconfig/sbin/ldconfiglibc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libcrypto.so.1.0.0()(64bit)libcrypto.so.1.0.0(OPENSSL_1.0.0)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]m]z3@\|\~d\~d\~d[@[0[0[u[s[ug@[ug@[t[2*Z*~ZOYY@Y@YV@Ym@Ycl@Ycl@Y[@Y[@Y[@YMY, @Y@YYY i@YtYtYYXXh@Xh@Xh@Xh@Xh@XXXXX@X6@WSWSW_@W@WW(WWV޾VՄ@VVa@Ub@U'U@U>UzUyx@Ua@U @T TTk4Ti@T\@TFJVítězslav Čížek Pedro Monreal Gonzalez Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek Vítězslav Čížek vcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comsflees@suse.devcizek@suse.comdimstar@opensuse.orgvcizek@suse.comvcizek@suse.commeissner@suse.comjengelh@inai.dejimmy@boombatower.comjengelh@inai.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comvcizek@suse.comvcizek@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comvcizek@suse.commeissner@suse.comvcizek@suse.comvcizek@suse.commichael@stroeder.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comdvaleev@suse.comnormand@linux.vnet.ibm.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.commeissner@suse.commeissner@suse.combrian@aljex.commeissner@suse.combrian@aljex.comcrrodriguez@opensuse.org- Prevent invalid curve attacks by validating that an EC point lies on the curve (bsc#1131291) * add 0001-RT-4242-reject-invalid-EC-point-coordinates.patch- OpenSSL Security Advisory [10 September 2019] * EC_GROUP_set_generator side channel attack avoidance. [bsc#1150003, CVE-2019-1547] * Bleichenbacher attack against cms/pkcs7 encryption transported key [bsc#1150250, CVE-2019-1563] - Added patches: * openssl-CVE-2019-1547.patch * openssl-CVE-2019-1563.patch- Add back the steam subpackage because it's needed on Leap 15 whose openssl-1_0_0 package is inherited from SLE-15 (bsc#1130041) * add openssl-fix-cpuid_setup.patch- Fix 0-byte record padding oracle via SSL_shutdown (bsc#1127080, CVE-2019-1559) * add openssl-CVE-2019-1559.patch- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951) * https://github.com/openssl/openssl/issues/7739 - add patches * 0001-crypto-bn-add-more-fixed-top-routines.patch * 0002-rsa-rsa_eay.c-implement-variant-of-Smooth-CRT-RSA.patch * 0003-bn-bn_blind.c-use-Montgomery-multiplication-when-pos.patch * 0004-bn-bn_lib.c-conceal-even-memmory-access-pattern-in-b.patch * 0005-err-err.c-add-err_clear_last_constant_time.patch * 0006-rsa-rsa_eay.c-make-RSAerr-call-in-rsa_ossl_private_d.patch * 0007-rsa-rsa_pk1.c-remove-memcpy-calls-from-RSA_padding_c.patch * 0008-rsa-rsa_oaep.c-remove-memcpy-calls-from-RSA_padding_.patch * 0009-rsa-rsa_ssl.c-make-RSA_padding_check_SSLv23-constant.patch- remove the steam subpackage which was inheritted from openSUSE * drop openssl-fix-cpuid_setup.patch - use %license macro for license- Set TLS version to 0 in msg_callback for record messages to avoid confusing applications (bsc#1100078) * add openssl-record_msg_callback.patch- Elliptic curve scalar multiplication timing attack defenses * fixes "PortSmash" (bsc#1113534, CVE-2018-5407) - Add openssl-CVE-2018-5407-PortSmash.patch- OpenSSL Security Advisory [30 October 2018] * Timing vulnerability in DSA signature generation (bsc#1113652, CVE-2018-0734) * And more timing fixes (bsc#1113742) - Add patches: * openssl-CVE-2018-0734.patch * 0001-Merge-to-1.0.2-DSA-mod-inverse-fix.patch * 0001-Add-a-constant-time-flag-to-one-of-the-bignums-to-av.patch- Fix infinite loop in DSA generation with incorrect parameters (bsc#1112209) * add 0001-DSA-Check-for-sanity-of-input-parameters.patch- correct the error detection in openssl-CVE-2018-0737-fips.patch (bsc#1106197)- Fix One&Done side-channel attack on RSA (bsc#1104789) * add openssl-One_and_Done.patch- Don't Require openssl-1_0_0 from the devel package, just Recommend it - Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470)- Update to 1.0.2p - Align with SLE-12-SP4 OpenSSL Security Advisory [12 June 2018] * Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) OpenSSL Security Advisory [16 Apr 2018] * Cache timing vulnerability in RSA Key Generation (CVE-2018-0737, bsc#1089039) * Make EVP_PKEY_asn1_new() a bit stricter about its input * Revert blinding in ECDSA sign and instead make problematic addition length-invariant. Switch even to fixed-length Montgomery multiplication. * Change generating and checking of primes so that the error rate of not being prime depends on the intended use based on the size of the input. * Increase the number of Miller-Rabin rounds for DSA key generating to 64. * Add blinding to ECDSA and DSA signatures to protect against side channel attacks * When unlocking a pass phrase protected PEM file or PKCS#8 container, we now allow empty (zero character) pass phrases. * Certificate time validation (X509_cmp_time) enforces stricter compliance with RFC 5280. Fractional seconds and timezone offsets are no longer allowed. - add openssl-CVE-2018-0737-fips.patch - refreshed patches: * openssl-1.0.2a-fips-ec.patch * openssl-1.0.2a-ipv6-apps.patch * openssl-1.0.2i-fips.patch * openssl-1.0.2i-new-fips-reqs.patch * openssl-1.0.2a-fips-ctor.patch - drop patches: * openssl-add-blinding-to-ECDSA.patch * openssl-add-blinding-to-DSA.patch * openssl-CVE-2018-0732.patch- Reject excessively large primes in DH key generation (bsc#1097158, CVE-2018-0732) * openssl-CVE-2018-0732.patch - blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592) * openssl-add-blinding-to-ECDSA.patch * openssl-add-blinding-to-DSA.patch- update to 1.0.2n OpenSSL Security Advisory [07 Dec 2017] * Read/write after SSL object in error state (CVE-2017-3737, bsc#1071905) * rsaz_1024_mul_avx2 overflow bug on x86_64 (CVE-2017-3738, bsc#1071906) - refreshed patches: * openssl-rsakeygen-minimum-distance.patch * openssl-fipslocking.patch * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * openssl-1.0.2i-fips.patch- Do not filter out pkgconfig() provides/require.- Update to 1.0.2m OpenSSL Security Advisory [02 Nov 2017] * bn_sqrx8x_internal carry bug on x86_64 (CVE-2017-3736) (bsc#1066242) * Malformed X.509 IPAddressFamily could cause OOB read (CVE-2017-3735) (bsc#1056058) - refreshed openssl-1.0.2i-fips.patch - revert upstream commit 0ab24083a16c8a4dd35833031bbeaeb0437a7219 as we don't have the added function and FIPS is not interesting for openSUSE anyway * added 0001-Set-FIPS-thread-id-callback.patch- Add ECDSA ciphers to DEFAULT_SUSE cipher list (bsc#1055825) * modified openssl-1.0.1e-add-suse-default-cipher.patch * modified openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- Do not require openssl-1_0_0-targettype, as it will not be generated and is not needed.- Diversity -devel subpackage boilerplate summary.- Add Provides and Conflicts for -devel package in baselibs.conf.- The description is supposed to describe the package, not the development process or history.- Ship the -cavs subpackage with the FIPS testing helper binaries- Don't run FIPS power-up self-tests when the checksum files aren't installed (bsc#1042392, boo#1038906) * add openssl-fips-run_selftests_only_when_module_is_complete.patch - AES XTS key parts must not be identical in FIPS mode (bsc#1019637) * add openssl-fips-xts_nonidentical_key_parts.patch - Allow runtime switching of s390x capabilities via OPENSSL_s390xcap environmental variable (bsc#1028723) * add openssl-fips-OPENSSL_s390xcap.patch- remove DES-CBC3-SHA based ciphers from DEFAULT_SUSE (bsc#1027908) * update patches: openssl-1.0.1e-add-suse-default-cipher.patch openssl-1.0.1e-add-test-suse-default-cipher-suite.patch - s_client sent empty client certificate (bsc#1028281) Add back certificate initialization set_cert_key_stuff() which was removed by openssl-1.0.2a-default-paths.patch * modified openssl-1.0.2a-default-paths.patch- package FIPS CAVS testing tools (bsc#1027688) * add openssl-fips_add_cavs_tests.patch - FIPS CAVS: Add AES keywrap (KWVS) test tool (bsc#1044095) * add openssl-fips_cavs_aes_keywrap.patch - Fix CAVS testing padding issue with RSA d values (bsc#1044107) * add openssl-fips_cavs_pad_with_zeroes.patch from Pedro Monreal - FIPS CAVS: allow fips_* tools to run in FIPS mode (bnc#902364) * added openssl-fips_cavs_helpers_run_in_fips_mode.patch- Update engines location for the engines to match up 1.1 to ease later on migration bsc#1045803 * openssl-engines-path.patch- update to 1.0.2l * bugfix release only * fixes problem with a lower-than-before version number (bsc#1040863) - drop openssl-print_notice-NULL_crash.patch (upstream) - refresh patches openssl-fipslocking.patch and 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch- filter out provides of the steam-32bit package by adding "autoreqprov off" to baselibs.conf (bsc#1039880)- Add conflict for any libopenssl-devel that is not in our version- Avoid the requires conflict between 1.1 and 1.0 openssl- Add conflict on docu packages- Update baselibs.conf to contain all the renamed packages- Fix the provides excluder broken with last commit- Add patch to build abi compatible version for steam * openssl-fix-cpuid_setup.patch - Create new subpackage which installs the file in proper location * Make sure no provides are done in there- Filter out the pkgconfig provides to force usage of the main openssl package provides- Add initial patch for versioning taken from debian: * openssl-1.0.0-version.patch- Drop the symbol hiding patches to ease maintenance updates: * 0005-libssl-Hide-library-private-symbols.patch * 0001-libcrypto-Hide-library-private-symbols.patch- Add new patch for engines folders to allow co-installation * openssl-engines-path.patch- Drop openssl-ocloexec.patch as it causes additional maintenance burden we would like to avoid- Drop bug610223.patch as we moved to libdir- Move check to %check phase - Split showciphers to separate file- Move openssl to /usr/lib64 from /lib64- Remove some of the DSO setting code that is not needed - Fix the showcyphers binary- Rename to openssl-1_0_0 to allow instalation of multiple versions- Remove O3 from optflags, no need to not rely on distro wide settings - Remove conditions for sle10 and sle11, we care only about sle12+ - USE SUSE instead of SuSE in readme - Pass over with spec-cleaner- fix X509_CERT_FILE path (bsc#1022271) and rename updated openssl-1.0.1e-truststore.diff to openssl-truststore.patch- Updated to openssl 1.0.2k - bsc#1009528 / CVE-2016-7055: openssl: Montgomery multiplication may produce incorrect results - bsc#1019334 / CVE-2016-7056: openssl: ECSDA P-256 timing attack key recovery - bsc#1022085 / CVE-2017-3731: openssl: Truncated packet could crash via OOB read - bsc#1022086 / CVE-2017-3732: openssl: BN_mod_exp may produce incorrect results on x86_64- resume reading from /dev/urandom when interrupted by a signal (bsc#995075) * add openssl-randfile_fread_interrupt.patch- add FIPS changes from SP2: - fix problems with locking in FIPS mode (bsc#992120) * duplicates: bsc#991877, bsc#991193, bsc#990392, bsc#990428 and bsc#990207 * bring back openssl-fipslocking.patch - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (bsc#984323) - don't check for /etc/system-fips (bsc#982268) * add openssl-fips-dont_run_FIPS_module_installed.patch - refresh openssl-fips-rsagen-d-bits.patch- update to openssl-1.0.2j * Missing CRL sanity check (CVE-2016-7052 bsc#1001148)- OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) - update to openssl-1.0.2i * remove patches: openssl-1.0.2a-new-fips-reqs.patch openssl-1.0.2e-fips.patch * add patches: openssl-1.0.2i-fips.patch openssl-1.0.2i-new-fips-reqs.patch- fix crash in print_notice (bsc#998190) * add openssl-print_notice-NULL_crash.patch- OpenSSL Security Advisory [3rd May 2016] - update to 1.0.2h (boo#977584, boo#977663) * Prevent padding oracle in AES-NI CBC MAC check A MITM attacker can use a padding oracle attack to decrypt traffic when the connection uses an AES CBC cipher and the server support AES-NI. (CVE-2016-2107, boo#977616) * Fix EVP_EncodeUpdate overflow An overflow can occur in the EVP_EncodeUpdate() function which is used for Base64 encoding of binary data. If an attacker is able to supply very large amounts of input data then a length check can overflow resulting in a heap corruption. (CVE-2016-2105, boo#977614) * Fix EVP_EncryptUpdate overflow An overflow can occur in the EVP_EncryptUpdate() function. If an attacker is able to supply very large amounts of input data after a previous call to EVP_EncryptUpdate() with a partial block then a length check can overflow resulting in a heap corruption. (CVE-2016-2106, boo#977615) * Prevent ASN.1 BIO excessive memory allocation When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio() a short invalid encoding can casuse allocation of large amounts of memory potentially consuming excessive resources or exhausting memory. (CVE-2016-2109, boo#976942) * EBCDIC overread ASN1 Strings that are over 1024 bytes can cause an overread in applications using the X509_NAME_oneline() function on EBCDIC systems. This could result in arbitrary stack data being returned in the buffer. (CVE-2016-2176, boo#978224) * Modify behavior of ALPN to invoke callback after SNI/servername callback, such that updates to the SSL_CTX affect ALPN. * Remove LOW from the DEFAULT cipher list. This removes singles DES from the default. * Only remove the SSLv2 methods with the no-ssl2-method option. When the methods are enabled and ssl2 is disabled the methods return NULL.- Remove a hack for bsc#936563 - Drop bsc936563_hack.patch- import fips patches from SLE-12 * openssl-fips-clearerror.patch * openssl-fips-dont-fall-back-to-default-digest.patch * openssl-fips-fix-odd-rsakeybits.patch * openssl-fips-rsagen-d-bits.patch * openssl-fips-selftests_in_nonfips_mode.patch * openssl-fips_RSA_compute_d_with_lcm.patch * openssl-fips_disallow_ENGINE_loading.patch * openssl-fips_disallow_x931_rand_method.patch * openssl-rsakeygen-minimum-distance.patch * openssl-urandom-reseeding.patch- add support for "ciphers" providing no encryption (bsc#937085) * don't build with -DSSL_FORBID_ENULL- update to 1.0.2g (bsc#968044) * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL. Builds that are not configured with "enable-weak-ssl-ciphers" will not provide any "EXPORT" or "LOW" strength ciphers. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2 is by default disabled at build-time. Builds that are not configured with "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used, users who want to negotiate SSLv2 via the version-flexible SSLv23_method() will need to explicitly call either of: SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2); or SSL_clear_options(ssl, SSL_OP_NO_SSLv2); (CVE-2016-0800) * Fix a double-free in DSA code (CVE-2016-0705) * Disable SRP fake user seed to address a server memory leak. Add a new method SRP_VBASE_get1_by_user that handles the seed properly. (CVE-2016-0798) * Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797) * ) Side channel attack on modular exponentiation http://cachebleed.info. (CVE-2016-0702) * ) Change the req app to generate a 2048-bit RSA/DSA key by default, if no keysize is specified with default_bits. This fixes an omission in an earlier change that changed all RSA/DSA key generation apps to use 2048 bits by default.- update to 1.0.2f (boo#963410) * ) DH small subgroups (boo#963413) Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same private DH exponent. For example this could be used to discover a TLS server's private DH exponent if it's reusing the private DH exponent or it's using a static DH ciphersuite. (CVE-2016-0701) * ) SSLv2 doesn't block disabled ciphers (boo#963415) A malicious client can negotiate SSLv2 ciphers that have been disabled on the server and complete SSLv2 handshakes even if all SSLv2 ciphers have been disabled, provided that the SSLv2 protocol was not also disabled via SSL_OP_NO_SSLv2. (CVE-2015-3197) * ) Reject DH handshakes with parameters shorter than 1024 bits.- update to 1.0.2e * fixes five security vulnerabilities * Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794) (bsc#957984) * BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193) (bsc#957814) * Certificate verify crash with missing PSS parameter (CVE-2015-3194) (bsc#957815) * X509_ATTRIBUTE memory leak (CVE-2015-3195) (bsc#957812) * Race condition handling PSK identify hint (CVE-2015-3196) (bsc#957813) - pulled a refreshed fips patch from Fedora * openssl-1.0.2a-fips.patch was replaced by openssl-1.0.2e-fips.patch - refresh openssl-ocloexec.patch- update to 1.0.2d * fixes CVE-2015-1793 (bsc#936746) Alternate chains certificate forgery During certificate verfification, OpenSSL will attempt to find an alternative certificate chain if the first attempt to build such a chain fails. An error in the implementation of this logic can mean that an attacker could cause certain checks on untrusted certificates to be bypassed, such as the CA flag, enabling them to use a valid leaf certificate to act as a CA and "issue" an invalid certificate. - drop openssl-fix_invalid_manpage_name.patch (upstream)- Workaround debugit crash on ppc64le with gcc5 bsc936563_hack.patch (bsc#936563)- update merge_from_0.9.8k.patch replacing __LP64__ by __LP64 this is a change versus previous request 309611 required to avoid build error for ppc64- Build with no-ssl3, for details on why this is needed read rfc7568. Contrary to the "no-ssl2" option, this does not require us to patch dependant packages as the relevant functions are still available (SSLv3_(client|server)_method) but will fail to negotiate. if removing SSL3 methods is desired at a later time, option "no-ssl3-method" needs to be used.- update to 1.0.2c * Fix HMAC ABI incompatibility - refreshed openssl-1.0.2a-fips.patch- update to 1.0.2b * Malformed ECParameters causes infinite loop (CVE-2015-1788) * Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789) * PKCS7 crash with missing EnvelopedContent (CVE-2015-1790) * CMS verify infinite loop with unknown hash function (CVE-2015-1792) * Race condition handling NewSessionTicket (CVE-2015-1791) - refreshed patches: * 0001-Axe-builtin-printf-implementation-use-glibc-instead.patch * 0001-libcrypto-Hide-library-private-symbols.patch * openssl-1.0.2a-default-paths.patch * openssl-1.0.2a-fips.patch * compression_methods_switch.patch * openssl-1.0.1e-add-test-suse-default-cipher-suite.patch- update to 1.0.2a * Major changes since 1.0.1: - Suite B support for TLS 1.2 and DTLS 1.2 - Support for DTLS 1.2 - TLS automatic EC curve selection. - API to set TLS supported signature algorithms and curves - SSL_CONF configuration API. - TLS Brainpool support. - ALPN support. - CMS support for RSA-PSS, RSA-OAEP, ECDH and X9.42 DH. - packaging changes: * merged patches modifying CIPHER_LIST into one, dropping: - openssl-1.0.1e-add-suse-default-cipher-header.patch - openssl-libssl-noweakciphers.patch * fix a manpage with invalid name - added openssl-fix_invalid_manpage_name.patch * remove a missing fips function - openssl-missing_FIPS_ec_group_new_by_curve_name.patch * reimported patches from Fedora dropped patches: - openssl-1.0.1c-default-paths.patch - openssl-1.0.1c-ipv6-apps.patch - openssl-1.0.1e-fips-ctor.patch - openssl-1.0.1e-fips-ec.patch - openssl-1.0.1e-fips.patch - openssl-1.0.1e-new-fips-reqs.patch - VIA_padlock_support_on_64systems.patch added patches: - openssl-1.0.2a-default-paths.patch - openssl-1.0.2a-fips-ctor.patch - openssl-1.0.2a-fips-ec.patch - openssl-1.0.2a-fips.patch - openssl-1.0.2a-ipv6-apps.patch - openssl-1.0.2a-new-fips-reqs.patch - openssl-1.0.2a-padlock64.patch * dropped security fixes (upstream) - openssl-CVE-2015-0209.patch - openssl-CVE-2015-0286.patch - openssl-CVE-2015-0287.patch - openssl-CVE-2015-0288.patch - openssl-CVE-2015-0289.patch - openssl-CVE-2015-0293.patch * upstream reformatted the sources, so all the patches have to be refreshed- security update: * CVE-2015-0209 (bnc#919648) - Fix a failure to NULL a pointer freed on error * CVE-2015-0286 (bnc#922496) - Segmentation fault in ASN1_TYPE_cmp * CVE-2015-0287 (bnc#922499) - ASN.1 structure reuse memory corruption * CVE-2015-0288 x509: (bnc#920236) - added missing public key is not NULL check * CVE-2015-0289 (bnc#922500) - PKCS7 NULL pointer dereferences * CVE-2015-0293 (bnc#922488) - Fix reachable assert in SSLv2 servers * added patches: openssl-CVE-2015-0209.patch openssl-CVE-2015-0286.patch openssl-CVE-2015-0287.patch openssl-CVE-2015-0288.patch openssl-CVE-2015-0289.patch openssl-CVE-2015-0293.patch- The DATE stamp moved from crypto/Makefile to crypto/buildinf.h, replace it there (bsc#915947)- openssl 1.0.1k release bsc#912294 CVE-2014-3571: Fix DTLS segmentation fault in dtls1_get_record. bsc#912292 CVE-2015-0206: Fix DTLS memory leak in dtls1_buffer_record. bsc#911399 CVE-2014-3569: Fix issue where no-ssl3 configuration sets method to NULL. bsc#912015 CVE-2014-3572: Abort handshake if server key exchange message is omitted for ephemeral ECDH ciphersuites. bsc#912014 CVE-2015-0204: Remove non-export ephemeral RSA code on client and server. bsc#912293 CVE-2015-0205: Fixed issue where DH client certificates are accepted without verification. bsc#912018 CVE-2014-8275: Fix various certificate fingerprint issues. bsc#912296 CVE-2014-3570: Correct Bignum squaring. and other bugfixes. - openssl.keyring: use Matt Caswells current key. pub 2048R/0E604491 2013-04-30 uid Matt Caswell uid Matt Caswell sub 2048R/E3C21B70 2013-04-30 - openssl-1.0.1e-fips.patch: rediffed - openssl-1.0.1i-noec2m-fix.patch: removed (upstream) - openssl-ocloexec.patch: rediffed- suse_version 10.1 & 10.2 x86_64 can not enable-ec_nistp_64_gcc_128- openssl-1.0.1i-noec2m-fix.patch: only report the Elliptic Curves we actually support (not the binary ones) (bnc#905037)- openSUSE < 11.2 doesn't have accept4()- openSSL 1.0.1j * Fix SRTP Memory Leak (CVE-2014-3513) * Session Ticket Memory Leak (CVE-2014-3567) * Add SSL 3.0 Fallback protection (TLS_FALLBACK_SCSV) * Build option no-ssl3 is incomplete (CVE-2014-3568)/sbin/ldconfig/sbin/ldconfiglamb10 15701986341.0.2p-lp150.2.19.11.0.2p-lp150.2.19.1steamlib64libcrypto.so.1.0.0libssl.so.1.0.0libopenssl1_0_0-steamLICENSE/usr/lib//usr/lib/steam//usr/lib/steam/lib64//usr/share/doc/packages//usr/share/doc/packages/libopenssl1_0_0-steam/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11222/openSUSE_Leap_15.0_Update/cf30ffba730f331e92d1c87cdcf0b8e0-openssl-1_0_0.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=aa142a04702df256fce54c6daed76c031b1e379c, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=b0ad93da590a07ed78768373dd2bcca9a8e07c3a, strippedASCII text R RRRRRRR R RRRRRR R RARp=[''Yo|utf-8b4b4d0d891400f0cfbbc2198ac0521a6ba106ccf4ab888a494e9ef19d07f3b7d?7zXZ !t/g]"k%4"clF"RB麭\xNjYNQ?b9o]1r]YTfSvF'o %9V"ςD'>AcD+ӰF^JVpԨ@ ( &eRZ3xksxMZGU#NQe}Jtx#jN"Ǵ6sˆC-J@ٶ:"̅)%¥CQKPQ[ע@'+ wE),{_TsT${0k;Ap5:纎y@jjX&lfY"_(@AԈkqe\T^ȫoxsbXW}9R'=Edy|ĭ{tG|w-Q@|t9BJ?zµ6y-̌FcS#=H`>ר>]fESJb0^!qI6BBؿeq7 $*ѫ8V!<>4T"=| cK0H?Ilk%|v,fP U7 nఌl8j2%X@ 7/ȟfkH?\[)MYJGإ U|bˠP^'X4>'va rL6fS8&7'[2YR*K"O$zkf; B*~W6b߄@uExe#S (֘*ueG d8y0b>E+^+Wp{ч~MSAmËe9w"I0描YDё:=>9ͽ\cJwC8H *+u+gq8O$^qJ…f9-3?E\]=!XnM' 'B^l6Ȣb%;X}I ?(F {:ReӜkljdvuE, czYݜ7穽3U3`,#dl!d+(- Sr O}%aOFs/~ _0F!~dڭE2+C+cXbYƷvWa`iꍍV&ٔ"U8e-ؼM[Yll2{NySn6P:=VY(ړe뷭&ͦ«1\8Hә`i6XF`s`yW_h/H<;Wԣ`w!u ΅4q.6lb|7kuඊ35$9ӓD i]'y,w[%:"=Zg 7IQ87ppB-|7/fsdBuszP xĕK84u_$B rt} d]`"VێG;у#Q-5OO1)ԄVG:E /Xh@evx&N=VJN f 3`P}daRRgk G< kjBN$\)u)2Ȑ/rm)~=}tbEi=\> u/qSutí|:jsL[HlP.wt&4@VBKHPЂ 擨kH>@^{LyqROEE^]mv+hz 9 weFh5HTG*28L˙&f Q%~@vY*=ߤ_[AeQ1I6qvy=F4}UvSJ} +i'M,T#QuZ,Yx%%+5M>}  DlK WEm>h4ؑMjMq= Z}|u1Էb?sY5YWh_鲍Vx5ȍ;c;Dj_ Nv^pPwxlsVW%^VHD+2vI <*eL iZlg;PJ=5;ۀlrǚְ;qajD<\_YOJfW Kk>ydں wܒ{w[Ts )̈ۊyP19 ,;"V&ۉ0O2};UO>`ӐSmD3rk"reXw$$}k-(עdj#g[rk7.lcr8s4b}a'$QiDQd՞xg\%vFvJXihh̞ˈ𭲢3ZN.;|Tvj.*4|vti݌&:I,moZFv&|3tK%`݅87ir4 GLW2 OڬsWߍϱW=Llu(tQi22)GCwrXKqWyUqz_@bj*/}(dQ,;y\!#S-6EbcܢbBtT xy46DGW/lyBÜXk(Rd(? %؈?` 6j0Kh!Z .Je=TΗ~yLEA HY:@*XL6?(2 S}&,mr=V rxSTl%#:ڔ~4d? T$w姶bknfWٖ\+U-RrE MNǬd߽ģ@,Jq"w\Ä3sGn X"NhȎ@bxw|ysKOvsz1I`b5 4rSVg 05v5YhUj$A [ 8u)?Q1eХ 9be5kיSw9R%>=r3k\Ks @O£OOl|nH`:;SOٶ/ƧQ>GQAAƢu8v/Da^}h'bn9E^*wn5 7pRqT5;o>RUItʼn/9@kQ`m~ڣ;Kp_aEaQw~Kᬿt_D?7ӎ8r@V@ {^_ ,iDVOa ik"'yyl9m!0mZ #LO̅N0xy7ʌ,4\e)zt~q'ⱐtP$97ƌ3ndˌalm):Ev,aal f8V}ʚPƨR[xm#p˴_sXiB*.Kz}i"EI،&I/,z-Cq}U/[n&݃&oVMXt:~0EXؚ82LyLiQr⭺_ofݐY' KcK$*%Dtq2о'+Iz En9Pv,Ɩ|gpՐYo&kl@5*[j-Paa$)xz_pv_[ \!E*sI FƊJ5*Kmc"=|~@#KsGxڐdo dG>zLf?>ӺX+RASeikH|`]bC:D?%Q SLHrU}1B] %CPSYl' \DS<6T:_GWE,EPT O5BYqϼ,7}JLPQ!=Z||` &y% _r9y}-nSꔎp=6rdͤ-<:mb7&Rbʿc~T)!IN$Pܴ..,#+!kx-0KKͧ1:Ԣ kYn'+J#dpG NGY &6'Bf2dLS'l{&͑g '~8u gv6Q͵/"~gH4\B}k!  1:ygخ23 ?,dN3)~a¬7m$x\*70v$!L8ib<[bMI٪ݥJ@ H;`= AT.EDф27^CT0/OyM|=&-KC/!x}oӦ!.|ŎrI[*0\ל4R(T`?`yM5-5zҳLHKK 5bHE}A9;a]x=DM@ [dO2n _ʁ`=aqͅ0G,/'>}H*b*AZoJ<_F/;Nj3,)G+%α/ k P$u&B5rE_/& @E f1KA7(]`bޓuc%aB{n^P:J!h).6uO ڈ>wxt'k:'m>BY03:3Ke;uFɽn x&Gs4~{'/hr|tz4Df-J06[ ,VWt[ Hّl1Z{Zj̛nt#K2恉|rW/иw-b7,^QSpߠ!n+%f!A%ẇ՚8ԷȞmḰCB(`G+Յ9w#Gl $*L!g41vbمX]`tNm^ |+0n"V)^[Svl&zSnIbڴDR#.doԔˣLeWM`(B ޣʌJP` O_Θ2@!YqF`Uu'NaKu8ܼW>IF)"*3q'`o)dԁSq֢3S9l.[<ʔ6{iHAd깝=BXD%Fϝ/L!ŏ)x Fo(@xDfraL;\?;L v-D(%q)Q܌)x㲾p )sV t#Jl债]3<hB_g@*t;*ݼ)/G~U&.Zo`EE,b@sý}h/L;[ b^2t}ѕ׳GmMuI'C|7o2A`m-#&KM@L !*13h/Xb΃'@3U_:C%Cxŷ*YJO)é, uQ#i!!o?z3[F.vœTuI&KJn0"$р/m^}^w8n &YzιىIP"*0H~W;^eXq-?h.Vٗ;)X s}c{U`>=[qJg#- m-g3xs rV{+NM+ 9#䡔8 r"9ٓfPכi)@'׹O]-^zf8jϜ4 ~} oɢŮg%e Q,O7_k 9M eZQ9%xS ?KrOeNHfG!pl5KV##iH( @ vhY;\(M!Y@I0U?ͪo,v,ɛhTUͅ[$/QCYCp'cۖ;ʂ5%`Ŧ^Qѻ~Ta^,zs 62kLT/A12}`DvhsQi+TxH=iO#J -j.Ǽ: f%?wւ.1FKP["*A-gw`L}zħ< Uq׉\UYh0qD(gUf@vi 1}T>a^5ڣ"ZC.rLE O "-Ds2RV}zz! ߬WQ$w2:+{lvfV2k*@]NI'd-D͑UPOVµֆ8>#%l>Q-}+g@7F-0.j@.׷"+0֧Zwy`u5IyBw&nj\ `ӄ; bM-Ʃ462y8Z?s WBXb^ =-80חqzz,J Ih5cveXSP|. X5G{1D?&l@GOt `k}:0c'b#KpS'J XR%bgUw(Pyiﮧ3r >F[]nC |4.KέA] grf{im Lt_\5¤c͕^{F?h Z~u) Z6"jUh\1?u- 1NU<ު`zQ2ǜPDa|`.8IF1Fq,j'ReӤD;=*R0*aR%;_`BT&,IUhhޜ.n rjo!7$,ja9؆lncGu1))u C=@v9sh}yQH(c'sM `&"i/:| cJ;LrXo4x \ZwָE'ɴ7Evk9Ek)T4BzY( <`Yzi-%R:JXӌ-38*J/ NIA'76RM(DK@a{8KvOܘ{骍~E==Z@Ԑɷ??Q& 80i3"WP9H8IV B 9O|x@(h^CFx@V›<)ê\R:Ad$JJV_hfO! g`T)dzkgӒc\c$D-RG qG SOWu!](;:wdL7\ץg<*=zMwf zfWNI"Ǘp-{Qө@\s@\ԟL%e~:ua$&0Z_ɂZߵq} \:D^t]b?y@Nw<=yeAҝaXFsOKƖG?kr:QdǛF6(LhS+*Ⱦ(ޙJ=1D#^hpGbU.ArjZ3 _[lS왊}o>|LFhD\P$#_F%lsWo^-p m/ xb 0ARwe: gv"hhl]96x3#.W/81F@ x^[-,87^0P:vm񢧕)ٱ"f12!(9c"x*+323WJon,F %HzC-"w  oc-m 5]bZxbAޚ4dI&t\K X@>D]D&^'͚wΗj`wƌ7ȃn#HBޟՕai$ȦMt`gBNT&7. mu k[jH2L4'p LQ:DY\Wkٟy 1}*^~d:HsQ\Gi\wvV+WB5TĻ^"y,O i^G}8?| ڎYYZ]E2!>-sx*1PAMd ˳Iؤ/s[j&r) *<[3oo]$a@^U6ٓ\W_yz@R675 f#jCj{;{J|NRJ}ٮZB-\vqCj$"!1&v5{ z#@1m#"5Kfj -kwN?;EZtDfߘd̿,q@qqWמRճ-LteYye=>-3Uzaͽ ZIL ~dƷD&-K5UgF6;@GryWH^m0K\E)Cg( Ie/~`5t iqEHɿgRy9%'X?1#2:=o!i+9LH/4't9̽d6y<ITKQ9uJI14Z9dezFUxź2C̕)pԳW;~z ,X R|S[ GmZrotM)i=7#_s)d@QSv8~27ydE}ӔzGgvA2J9ٖ%䥥!>WEƻVzd]猑 W}\jIj>.a2\NTY&9Ao?*|Y% ͊!.,( 1C" c@>iɁd}A}"E C <=]%(XHs) )O:t]f%G~cWt1_x2*n8,C:v{GQ̶n\0$X ɗ]LC!BF0嶎"-EL:8'S Tw\ufz/"H-"vc_j؋B+(Vq hb]D!G .lknz}걺Iw9hNU2?W)c$R_! ~M24ަze P*fn E戙4xF 61h{"yɒe)t3gOCغ4o6c "[z)=Ww`ʺV&o [m'(cj`uObyM D@@zB ߺ T oeTfhU;ž?;\nt<d=UQk=[ .y38;P*X ^Eqq`hvVH>NE3t4l١aՀ$@6¥g0VNи1N>*9cHz2:&7>L_4]ڐ'gZ#ZLsDK8ī=8%VXį;+; ukZ ij6%GgGpPs%ybi)6fBBXփn;|@eQ AeeރV0?bo-d;a[hr.-5upiN LLo[@ PH2!gH`7߹2wˎ>`bPnon\uR*  7`xry]z!,h{ҏ =j)|WAǹPz/IުbebZw +ϳI8! `E?ex`C%IٗVE _t&Q\χ̇{cz??GоA;|bTI LXF%-oqTqf$ cȇyאVZ~G]{WKOL*C:@.Df6#e # Yx.ïu(OrbKgVCVjp֒1x\aytNH2~2lDMGU94*X虬vf>jL&ބISEm-s߃; \%2ZbxIEluͿ#o yX;mvayQpxԞt %T0ܜ٠,'վLdiޥytOeWzXH`ûN/R=ߵ_},iʺ'2z]GF)X?T+,ij)B\z#}&YaY4}S!$ԱQlo #Gk ^V>uo!?\G1By?T!_a>7*LdًSwUvΌH[ ,RoK1I6a;V9I*ӟhtEywliаt)z&<P,n1>AmU?16~`pgU*HEt'uebq)/lxz;|=q3T-ٴbZO3o- a QcYBj?I2~}i$'k-Sv$4v[eDhkѐמuu#yضBC\ʒ9NEvL/Jg tnJ,(i`([_ 3ǽk˳+P8)bG"^ز&(<΂}{@"*E,~HZ9x~:+'&"LLV 0FtPƃ CKWP]I+T8* sPqWN:=}:ϜGPg Ĭt3'6I>_NCc+(qbu]xkJCMYul ?͜;{Z[E0XXZ/ ̭֊{FZ.k UG<]H.YJ9C^?-wkюJwnW!cT /c y>]2QntIJ6[,p3۲ϻ{'ڥP )KO'6X[ 4[Gk}&>*'+CU 菱:;p{7 I+Et|;a|R~М+ڎg;p7L֨~ xncԗK<0zz^wi4l,cToW [hJ+dW`6kЁP&57ylB#}>;s򴈐,[G o^[ 'f;yRo5Ua߻v,S5ղCiYC MUglPp~m]>I%' ]\aX[p@CD`[ds;aX*IHk>qթgk!taDt.`SBhl¾[Sb\W<\`bsm'{ f-wq2rqm 1c__{j0H5!vKI( "x brT|?ɼcYjmKpsAuGs{h=[ԟ&c3֓kIDc)CS))[@h 6)-k_Cڮ?YX$| kdr1:dhb[ Zծ!GCāoiؖ3;P:1qg|;Q?.x#}(.BG#[i<M>L-.<~$.ʓe;3NR| ^IЄMqګ %l!0~ƻEˆX茌ԸxwL9F7'GpvMˡ%Ati9_%o6\MGq4:/SVp!;<\' Zl +Edp&5|'_N=wЇv\/g\@qg孑zC>INP)OPT5ȍ}wI?U(<?Y.uDd7j xfOJ 8eѹ|cWmT|r< R4&Wl,!Ll] y Ag TcLMפZn-~Ӽ&m* A}#wɜ8ɍٱ 0,l_xtA8OE}tDt/,Ɓٙg8Y ^Mv%KAzP,1.岈VJ2-C[-IXq IS? Wޢ1iR9,-6651sbv$J oO判p<]Vbwq L\N/-#0@11"njxx;${9 0!>0C?c$X *OjtzE^HF_yfĔG?01Ij<SMxnUEdza+LH&f5'chF晨;{`<GCQ1EpX>_v2y͠)XVS.C рt/aݬhUzSv5>\"pD :6o=d ״1W-H6]ct\k*Mh.gս]a !Q=uV60H'й8:>~dE=8LZfOqG2)ƣiClZ<>qqLcl^$֋{.$XCIvss$zx2fڪhMDRd>2>4 1B}R ,%:'W9/(Ak2 C 'hĎ?yo[4DZw> -ABڧʹ'W*`mxtZ/d?;}vR> &W?+>G'8.rd0qPmN XFpd|ԕy37ASA/ɻ]Uw_/#ײEkA~oQE,HEa\EK@%]J%Hɞ']k`U =OP̦qvO\Y~2xDc!jZ鋾)Xf%DbV{L4(WyE*<0X%&GQ1+ DcKi8ILIoM$H#&8OV餀2Į$>H^&wRV}+xAݨE[w*#@BtUD 7Om^dJKͫnDJ;X#8ҿ$?*|cȤ[+%nf] СNa[k|sH&ZIcs ;3] ƙ#88@c2$*$reEeH׶%^V_t~Dp ] lߧs$%Cn _j6];0`yY v_,]7XhkX{-=^ckNk2hq`D sn<<{LHNeq!V:jeyVus(GB.vuiְb="Kla|+XI骟h~$>W@'LɣFojhlgk~(GnͫLɁ畲6W-@/uHvPVS9$ V=[QnU,Gn+wAc@d#tnFhkEc"h<3b.-u], W  ؟7)@c0cG_KXN{խndv}IR;HtcȺG \_m}4 #UeR58kwKះrZFWlOsdh$ Vۛ[=};Au BPdke 鰎aL$T"fJa$^Y-SfF!8.) V;HS} -W40T4(*vJ9#Aa(c; DsʔsrN9ղC` <{#V_f{:Y&oʧwL.:\?]K>;/k|pF`F@7:W`a1LQtkJ3y 6hA4EOЏ*5; i`"WF~#e:T71!ekR}Ɏd2vꟛpJ0L{8 :  >y␃ R=`t_'S\EWՉWԮ6Z̰D[{ODcaigl Oi3$lNaiOu8S={+fnC !gD=[<@shr3,5|F49z 0l붖7_'@AdF 5;kxqļ ,Okn} fZ]TB]}S6p|p6[Lbz %RY_Rd4UmՖUA4+ƨ_2v-vAA'쀓a}H.G ɼBbxJHgHOT:xq÷3/Π<a";ƶD_܆y(?;7#c h4Q8> $j g6)6S*f4MNbfqޭkL@K'Dџy<DyXkܻhYS'Mmvz FsdsVrvpzk݈_X6 ڮ)*/jST̳NI<=VMN'`!ح r.o߷_:A^ާ@FO!Elde/:Bw,¸~l>ͪGjŎ>˦ r%&@Ѵ26OTDnMsZwY8SK#յkǥYy)[2N 6Mݻ+uf{YJ1ڣ?brD@찃)62n  L^Cibt>4R?lJGWloU\vkr$j2G[R3 Ps+x  a?XZ"tM8 ZV2U*‰ݟS&&D:C~ue-iWw~a^1_|2rFӯPS)x8A]Qƈ7m[0BqLiى;ں`(G,S3Ӗyz?auaccϒIP<]^N÷9.Ň FӋe?YMpz]V#vmlֹn1k*C't &cFV0| jk$rqP!+ƈԖ`k2qg~]65cw]:E z[+ylڻ7q3Fɫ-eEm6:3^Gk^s^) _7b4P7r 7 FJnQn>NݐݻZVS/W kSEθiG ُkʛX:5X0娷 C)X+̂tƑnIH C݌2UIRTRs9[gBcxs?YMAE1l~"!ݧsNhC#3#k~ +V!Tre7K!IJ4&d'IEZ|*e{PIH*24B~`l`YK?lL\(ø lCYY|ε9ei("OYNh*,u]ʖMsMv=BG;z p0Bd$PAL~,蒴'\ ?[wBD{7#C>A7D-FHWRh,W mKM%LյWI{_, )Aqzщ[jUwCs%O>n_.' 縬{l#iU:hzʐPl-ulu#SXDQڹS^ B4յ9w E#"O3s$*Uvb7+1q)LpLaAC-{-~Bh8_6J gL[ "ةG"h_*|? 87LF]^(ФYmq JZu40 WRlɳ>HBPD?䮽,sA~lS{s`#1ΠF "o@,% NSپZÊ7;H(V JtGAPD1;e^y7p:> nT bxGl+7MA8_f"uYp.b[oU!,zVS "N2mK0Mp,%̦k%.%7C.rBon1;6lr3Xi졵>Soem¼Ym3z麫-JA4xkpKka*3,d_qHƀ "/І|QϹmv`oi_xxgVZ߽Վl췇R/b6xݿbJ}~6t{SGJbbiqŻjHrX"Lz(:e&FG^87*JUSk\gHِ`e1TN̉ܵ߾c2B4r:Fw?ښ,0A 7NiC/zK`Bpk;!n; L7ʪ>|a ꘑ~^O;A.$F//6w'rU_K> H1Bi h#@X+miQ_ICYr|#DgR͉A ui3Ogp+=}^93O:X\9f8?~ U@?LDܫ&#=הT.AyvqTj_qW-^5 Ϛ4XmiKk#,rrY!d|NpB'WQrVʁ̉OV[q߄57R0px$JY褔+LQޛEbߋB|.VQ,S W$CF i2Molnyuy/3bqH ,yRgs͊i&>2CN!¿gG>WU kuaJfo!^3;z-:J,t/.;Os'f ?sQXpP8'Yu;ّ~_Y3C6xͥ lbv=f6z4vHr%; .ErkR{]IpH껓 *-4mmڧ$OBiށ7}9b9l T.Ҋ^R^Lܒ_"U  (!(4-&@^q_w,ۋ!,1$\XF#N&ٙ2uP$ΦFP \M!4,<^cԌw*75>Dʞa[9v]cGz1R=~*LpAzwpcu߹ >17I -4U嗱H(2FD+ D1%{7L0W5]@˜V*p A{HuYJS3;3ԅK/rHKpǙX8R6?Ҝ3c{ 򢼮-J Ϙb<7 jB"&6].חF*shm~a^Y) 7Ph.𨤫AO|"7x6}v|f.]J@zɮpjG6.7IUIu]Cx^<ua>mmc׫Y\gJԗ, 4y@ZDt#p(xćsC:dVH &|>I[h%{Ywgx~ (o\6_?3kdI)q:7]GLMZ  3ψvDp?xls-?{#OLM:$²KFiS:kRni Pǁ|2WOÔ_J`"vv s3]ځ*/AQ2dZc^Iroum ݢI-s3U؛G/5.shG&!#(,|6^ 2 N1 K %QM]B |r|+L?#v&M1ǹ~~aah\*I-+hp=U2,f{U *`AHFTި e6:ɒR 9#&vrA / ӗZ}E=d7O~*A!G&Dۣ"->KTUrpOz1g{j.퍮İfH1(ᐾÉXS]Nvr6]r% /S34ve̷lIi\ԗ;U*5io A@!'mI!|ۮX# ŏ"k<ydv.8eN /4d77Ґ+cv-׼{^+ȹf {"Ru ,qSe>" @ȢE:tBS}AOP011aR|-Ԣ9NUISXu'ly@ E2b>@*A{KkD'3 !QnX!p+-UE'VQuDh l`&(fT$!RHˁe3ΪV A`/UmIaP\"f_ƐicMfR~Z6{KȘyT[乘M>,-^09LkvNzUQ(A!Iy%nH;'vQUUO᭪Y:;__)w@}@qd9͉7'$@뇜&~HڪY Ef,Ok7E@bW_JiZةW cUxd=:_Ϗˬ%d==kˉq.keM}(~j ]ǖm-_f }(Si'1sE$@Zr;RG"5̃3MTL駯$93|6"!%, rDYISBzx(CWfs* M`skNRѠ5Q?YcTb&{+%S Y5fͩ͞xXڿ|sq)$!sRK 8Mۆ͉m*Jt13)QsW[ԛ<*FV]89O0b]9㸩{(x $[[n!B:Wo 95(.0 0γ\+9ЏiLga:Qe-"׃V'Oc>pu1є:=+1A7s N -˽2VF134nӧ;;ŸD32Ofzw1fYA]Qi:ʏ)A崾{|o>2 @5,aOq}Kt5łPbꮮ<rnXĿ'ît崻vF]AVUP=0Hf-M=jJY~m[x?a7F,ΔYH Z|:+ G@i>sC,; C'˒l)!f "]\NW.3`\^fV*Cԛگ'Ty\v@6ڙb {#1\>^7I t_+ze!cB?,"Q`%ƺކj8Xs),``&bjt?]؇ :J!Li +=?E9TLm+h]G,O;-ăZv7/A D(ۇ¬T~ecs 0#€6] 5B\BCufe6\j(BLȹJD* -%ŒT*S{HW\_xj[ [.5c 륚jp_cy f(ӷʍS؜wn.<MQ!ϻH"fc~' r,( SYP)[i*Z sFkD{+LIl'ڡu9,qV:\e8di3e#43*ߴo"3%Wߡ^qrOEG\> 5:u㡂vKd-fCFJ6_X}- ˜D.t2HQK%AZ3qn4PhPZ2) ‘L=;3(yɡӴ6ߖ]2Ďp3'}?916g .檾~N`,{$~LA?qAK /*49TP ~`QEFRi'GRTްY"E@ Z){_]`)\ ēa/G2|l)YiA:Eru-rl>w(y @M$:ϩJ9x %-{PQs^/ֺKQ셣xQc' ŃJ,xx1HQi"zf5NTl,du:-`hF|D 0~yGQ/Ĩ=hl|Zݕ3d  db-H4\v/: &A@(jW@?&)I>O!<$l(@Ynu'irqXvu O 4+g[10?g )1~ *E:Cfj;wѻ7WKͥݓG8R+H{h tl\hؙ]QJ bRw2}%`yW' 9*S~QRUA 3vco+e)B| `9 ukBO2^07El*Hg0WJd~Y֏(ՙbgX4l51y]TX.S*7Hl;rc)*G܁i*3de,jX(8޳4sE2< Ǿzpc[0! ;Qze#JD6)q4v*y1ȃ)F: A )0ptlGU  }{QD|фbO_+1q~K5Id"Vt\ӳ[P3^ p*-x@v @r].;gxNtq}=bįAQ?AKx AdP#KAsC3#?cP k8ye~wF0OD1׽WYt)X_7ZHӉ܅ع-g@Vp;Xykc3\Upmi5MBZ8PA{!fy<)~ Lv8DWb9[nx9B/ZrUn'=Pr#ziElA[>(Ew|&Y.TVy$E|n+Qaj׻beQ.NK1Ɛgz(H8ذJ<|j$=Օ'EHgVs/<6 (@Bẇڦv< EA43 GLqŢh;P^)>xxTj "4&@Xsl&*7Ǹ Ϸ5z.bz\eF$u6i l狐j[OXhs1uٚ)(`7h=LC߸@gLP*.u!`.pʹNl A+90e0q鵩+Q3f|e|NW8dѯ>wq3PhM;yZNq,-2;>TŢl_iS"@=(慮'QĽ$y̾O\59! 3j^RgA<+̞[!苻^kt 1-0,>={owmp Xh/ N=w^-8 @+Dz%S}[XCtsj3B10nj<-@..WVBqn7\fyo( =\-粷Cz Ë É \(LI~#QWhs1U1JMl3_1jI l&w=ʤyɆQkFӟ25U7tMZ)pNʂG0\XUN ;щĝUSBmE$=]s{@bꔌf|(: dOPDBk*5  U E~B-W<)R`Ҿ^Xbl*ymSBXnr@CcV({m0/<ỹ[1eؿDۤ7,9sY+Lud1G]'][Tp ڭpJ~%^Æ)i_~ X[pt"g^A*57"!Cs$(W-C nqݾ|hWGY&hѿ J'p.z9m "`0w.XgжȊUo05L u\t?3nlM ā?"zsPӉHx>óL&{6  1DZg==d^).8A6OՃo?٢K#B*^JEwGil{.\mYDx2)^TY9o^ـ2{$¬feV"{7I,!d#3 ?%m۝BMIʨϼ YZ