libressl-2.8.0-lp150.2.3.1<>,'D[:/=„&3 <6t{YUCGeH" XԜ<ާxg/}3gN>eI-%]Q`YCMVRj]#Hc$*Vҫ, eY,D D26s*!@\.9'8(/S}^A1DIYe V, SHSDAXvuChgL0R<{k7B$~`_>Akl?k\d   @04@DW`h        <  F  P x   (T\`t(u8|/9 8/: 4/FdGd He IeD XePYe\\e ]e ^f1bfcgYdgegfglguh vh0wj8 xj` yjzjk kkkXClibressl2.8.0lp150.2.3.1An SSL/TLS protocol implementationLibreSSL is an open-source implementation of the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. It derives from OpenSSL, with the aim of refactoring the OpenSSL code so as to provide a more secure implementation.[:cloud119 openSUSE Leap 15.0openSUSEOpenSSLhttp://bugs.opensuse.orgDevelopment/Libraries/C and C++http://libressl.org/linuxx86_64h8 d^6A큤A큤[[[[[[-Z d[[[025f5e31cd7b2248a0a661d8d346452c31d98e280f3420c3f6017c74c829ae736e72e6f9366198e19491ccc785a0cdfb5a05510609c03fcf388b02aac43fec0bb2f3fd1225ab05b9a0ab7e3ca1b4ace6f0860586c096e18295f9c53ea702d407c5d927876528289d66834a2747aaf994bda122e4931721c404a4cd2b7eaf35085c63613f008f16a9c0025c096bbd736cecf720494d121b5c5203e0ec6e5955b102dd0f5dd7cf39b399c8b43216aa447e6d7a9dce73b05bf04acc57005761090aa531c6e1d5c95828f2b9a3c4b66cb2856e695f9694f1cefb68d568a381f8f29c51bf0ab3a0f1d1bca5738350fe2516da25e7c6ad53af9e45af1b440eaf8247bdrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibressl-2.8.0-lp150.2.3.1.src.rpmconfig(libressl)libressllibressl(x86-64)@@@@@@@@@@@@@@@@@@    config(libressl)libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.26)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypto.so.43()(64bit)libcrypto.so.43(LIBRESSL)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)libssl.so.45()(64bit)libssl.so.45(LIBRESSL)(64bit)libtls.so.17()(64bit)libtls.so.17(LIBRESSL)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.8.0-lp150.2.3.13.0.4-14.6.0-14.0-15.2-1otherproviders(ssl)4.14.1[j@Z?Z@ZZ@Z;@Z%8Z@Y*@YKYY@Y i@Y XX@W@WWWZWPW)@V@V@VjV9@V VU@UUU@U@UzU@U @TT@TÉ@TT~@S @SSR@Si@StS#@jengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.detchvatal@suse.comtchvatal@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.deastieger@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.deastieger@suse.comjengelh@inai.dejengelh@inai.dejengelh@inai.desor.alexei@meowr.rujengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.dejengelh@inai.de- Update to new upstream release 2.8.0 * Fixed a pair of 20+ year-old bugs in X509_NAME_add_entry. * Tighten up checks for various X509_VERIFY_PARAM functions, 'poisoning' parameters so that an unverified certificate cannot be used if it fails verification. * Fixed a potential memory leak on failure in ASN1_item_digest. * Fixed a potential memory alignment crash in asn1_item_combine_free. * Removed unused SSL3_FLAGS_DELAY_CLIENT_FINISHED and SSL3_FLAGS_POP_BUFFER flags in write path, simplifying IO paths. * Removed SSL_OP_TLS_ROLLBACK_BUG buggy client workarounds. * Added const annotations to many existing APIs from OpenSSL, making interoperability easier for downstream applications. * Added a missing bounds check in c2i_ASN1_BIT_STRING. * Removed three remaining single DES cipher suites. * Fixed a potential leak/incorrect return value in DSA signature generation. * Added a blinding value when generating DSA and ECDSA signatures, in order to reduce the possibility of a side-channel attack leaking the private key. * Added ECC constant time scalar multiplication support. * Revised the implementation of RSASSA-PKCS1-v1_5 to match the specification in RFC 8017. * Changes from 2.7.4: * Avoid a timing side-channel leak when generating DSA and ECDSA signatures. [CVE-2018-12434, boo#1097779] * Reject excessively large primes in DH key generation.- Update to new upstream release 2.7.3 * Removed incorrect NULL checks in DH_set0_key(). * Limited tls_config_clear_keys() to only clear private keys.- Update to new upstream release 2.7.2 * Updated and added extensive new HISTORY sections to the API manuals.- Update to new upstream release 2.7.1 * Fixed a bug in int_x509_param_set_hosts, calling strlen() if name length provided is 0 to match the OpenSSL behaviour. [CVE-2018-8970, boo#1086778]- Update to new upstream release 2.7.0 * Added support for many OpenSSL 1.0.2 and 1.1 APIs. * Added support for automatic library initialization in libcrypto, libssl, and libtls. * Converted more packet handling methods to CBB, which improves resiliency when generating TLS messages. * Completed TLS extension handling rewrite, improving consistency of checks for malformed and duplicate extensions. * Rewrote ASN1_TYPE_ get,set _octetstring() using templated ASN.1. This removes the last remaining use of the old M_ASN1_ macros (asn1_mac.h) from API that needs to continue to exist. * Added support for client-side session resumption in libtls. * A libtls client can specify a session file descriptor (a regular file with appropriate ownership and permissions) and libtls will manage reading and writing of session data across TLS handshakes. * Merged more DTLS support into the regular TLS code path.- Update to new upstream release 2.6.4 * Make tls_config_parse_protocols() work correctly when passed a NULL pointer for a protocol string. * Correct TLS extensions handling when no extensions are present.- Add extra-symver.diff- Update to new upstream release 2.6.3 * Added support for providing CRLs to libtls - once a CRL is provided via tls_config_set_crl_file(3) or tls_config_set_crl_mem(3), CRL checking is enabled and required for the full certificate chain. * Reworked TLS certificate name verification code to more strictly follow RFC 6125. * Relaxed SNI validation to allow non-RFC-compliant clients using literal IP addresses with SNI to connect to a libtls-based TLS server. * Added tls_peer_cert_chain_pem() to libtls, useful in private certificate validation callbacks such as those in relayd. * Added SSL{,_CTX}_set_{min,max}_proto_version(3) functions. * Imported HKDF (HMAC Key Derivation Function) from BoringSSL. * Dropped cipher suites using DSS authentication. * Removed support for DSS/DSA from libssl. * Distinguish between self-issued certificates and self-signed certificates. The certificate verification code has special cases for self-signed certificates and without this change, self-issued certificates (which it seems are common place with openvpn/easyrsa) were also being included in this category. * Removed NPN support - NPN was never standardised and the last draft expired in October 2012. * Removed SSL_OP_CRYPTOPRO_TLSEXT_BUG workaround for old/broken CryptoPro clients. * Removed support for the TLS padding extension, which was added as a workaround for an old bug in F5's TLS termination. * Added ability to clamp notafter values in certificates for systems with 32-bit time_t. This is necessary to conform to RFC 5280 §4.1.2.5. * Removed the original (pre-IETF) chacha20-poly1305 cipher suites. * Reclassified ECDHE-RSA-DES-CBC3-SHA from HIGH to MEDIUM. - Add des-fcrypt.diff [boo#1065363]- Update to new upstream release 2.6.2 * Provide a useful error with libtls if there are no OCSP URLs in a peer certificate. * Keep track of which keypair is in use by a TLS context, fixing a bug where a TLS server with SNI would only return the OCSP staple for the default keypair. - Update to new upstream release 2.6.1 * Added tls_config_set_ecdhecurves() to libtls, which allows the names of the eliptical curves that may be used during client and server key exchange to be specified. * Removed support for DSS/DSA, since we removed the cipher suites a while back. * Removed NPN support. NPN was never standardised and the last draft expired in October 2012. ALPN was standardised. * Removed SSL_OP_CRYPTOPRO_TLSEXT_BUG workaround for old/broken CryptoPro clients. * Removed support for the TLS padding extension, which was added as a workaround for an old bug in F5's TLS termintation. * Added ability to clamp notafter values in certificates for systems with 32-bit time_t. This is necessary to conform to RFC 5280 §4.1.2.5. * Implemented the SSL_CTX_set_min_proto_version(3) API. * Removed the original (pre-IETF) chacha20-poly1305 cipher suites. * Reclassified ECDHE-RSA-DES-CBC3-SHA from HIGH to MEDIUM.- Update to new upstream release 2.6.0 * Added support for providing CRLs to libtls. Once a CRL is provided, we enable CRL checking for the full certificate chain. * Allow non-compliant clients using IP literal addresses with SNI to connect to a server using libtls. * Avoid a potential NULL pointer dereference in d2i_ECPrivateKey(). * Added definitions for three OIDs used in EV certificates. * Plugged a memory leak in tls_ocsp_free. * Added tls_peer_cert_chain_pem, tls_cert_hash, and tls_hex_string to libtls, useful in private certificate validation callbacks. * Reworked TLS certificate name verification code to more strictly follow RFC 6125. * Added tls_keypair_clear_key for clearing key material. * Removed inconsistent IPv6 handling from BIO_get_accept_socket, simplified BIO_get_host_ip and BIO_accept. * Fixed the openssl(1) ca command so that is generates certificates with RFC 5280-conformant time. * Added ASN1_TIME_set_tm to set an asn1 from a struct tm *. * Added SSL{,_CTX}_set_{min,max}_proto_version() functions. * Added HKDF (HMAC Key Derivation Function) from BoringSSL * Providea a tls_unload_file() function that frees the memory returned from a tls_load_file() call, ensuring that it the contents become inaccessible. This is specifically needed on platforms where the library allocators may be different from the application allocator. * Perform reference counting for tls_config. This allows tls_config_free() to be called as soon as it has been passed to the final tls_configure() call, simplifying lifetime tracking for the application. * Moved internal state of SSL and other structures to be opaque. * Dropped cipher suites with DSS authentication.- Update to new upstream release 2.5.5 * Distinguish between self-issued certificates and self-signed certificates. The certificate verification code has special cases for self-signed certificates and without this change, self-issued certificates (which it seems are common place with openvpn/easyrsa) were also being included in this category.- Add conflict between libressl and the main versioned packages too- Add conflict for split openssl packages- Update to new upstream release 2.5.4 * Reverted a previous change that forced consistency between return value and error code when specifing a certificate verification callback, since this breaks the documented API. * Switched Linux getrandom() usage to non-blocking mode, continuing to use fallback mechanims if unsuccessful. * Fixed a bug caused by the return value being set early to signal successful DTLS cookie validation.- Update to new upstream release 2.5.1 * Avoid a side-channel cache-timing attack that can leak the ECDSA private keys when signing. [bnc#1019334] * Detect zero-length encrypted session data early * Curve25519 Key Exchange support. * Support for alternate chains for certificate verification. - Update to new upstream release 2.5.2 * Added EVP interface for MD5+SHA1 hashes * Fixed DTLS client failures when the server sends a certificate request. * Corrected handling of padding when upgrading an SSLv2 challenge into an SSLv3/TLS connection. * Allowed protocols and ciphers to be set on a TLS config object in libtls. - Update to new upstream release 2.5.3 * Documentation updates - Remove ecs.diff (merged)- Add ecs.diff [bnc#1019334]- Update to new upstream release 2.5.0 * libtls now supports ALPN and SNI * libtls adds a new callback interface for integrating custom IO functions. * libtls now handles 4 cipher suite groups: "secure" (TLSv1.2+AEAD+PFS), "compat" (HIGH:!aNULL), "legacy" (HIGH:MEDIUM:!aNULL), "insecure" (ALL:!aNULL:!eNULL). This allows for flexibility and finer grained control, rather than having two extremes. * libtls now always loads CA, key and certificate files at the time the configuration function is called. * Add support for OCSP intermediate certificates. * Added functions used by stunnel and exim from BoringSSL - this brings in X509_check_host, X509_check_email, X509_check_ip, and X509_check_ip_asc. * Improved behavior of arc4random on Windows when using memory leak analysis software. * Correctly handle an EOF that occurs prior to the TLS handshake completing. * Limit the support of the "backward compatible" ssl2 handshake to only be used if TLS 1.0 is enabled. * Fix incorrect results in certain cases on 64-bit systems when BN_mod_word() can return incorrect results. BN_mod_word() now can return an error condition. * Added constant-time updates to address CVE-2016-0702 * Fixed undefined behavior in BN_GF2m_mod_arr() * Removed unused Cryptographic Message Support (CMS) * More conversions of long long idioms to time_t * Reverted change that cleans up the EVP cipher context in EVP_EncryptFinal() and EVP_DecryptFinal(). Some software relies on the previous behaviour. * Avoid unbounded memory growth in libssl, which can be triggered by a TLS client repeatedly renegotiating and sending OCSP Status Request TLS extensions. * Avoid falling back to a weak digest for (EC)DH when using SNI with libssl.- Update to new upstream release 2.4.2 * Ensured OSCP only uses and compares GENERALIZEDTIME values as per RFC6960. Also added fixes for OCSP to work with intermediate certificates provided in responses. * Fixed incorrect results from BN_mod_word() when the modulus is too large. * Correctly handle an EOF prior to completing the TLS handshake in libtls. * Removed flags for disabling constant-time operations. This removes support for DSA_FLAG_NO_EXP_CONSTTIME, DH_FLAG_NO_EXP_CONSTTIME, and RSA_FLAG_NO_CONSTTIME flags, making all of these operations unconditionally constant-time.- Update to new upstream release 2.4.2 * Ensured OSCP only uses and compares GENERALIZEDTIME values as per RFC6960. Also added fixes for OCSP to work with intermediate certificates provided in responses. * Fixed incorrect results from BN_mod_word() when the modulus is too large. * Correctly handle an EOF prior to completing the TLS handshake in libtls.- Update to new upstream release 2.4.1 * Correct a problem that prevents the DSA signing algorithm from running in constant time even if the flag BN_FLG_CONSTTIME is set.- Update to new upstream release 2.4.0 * Added missing error handling around bn_wexpand() calls. * Added explicit_bzero calls for freed ASN.1 objects. * Fixed X509_*set_object functions to return 0 on allocation failure. * Implemented the IETF ChaCha20-Poly1305 cipher suites. * Changed default EVP_aead_chacha20_poly1305() implementation to the IETF version, which is now the default. * Fixed password prompts from openssl(1) to properly handle ^C. * Reworked error handling in libtls so that configuration errors are visible. * Deprecated internal use of EVP_[Cipher|Encrypt|Decrypt]_Final.- Update to new upstream release 2.3.4 [boo#978492, boo#977584] * Fix multiple vulnerabilities in libcrypto relating to ASN.1 and encoding.- Update to new upstream release 2.3.3 * cert.pem has been reorganized and synced with Mozilla's certificate store- Update to new upstream release 2.3.2 * Added EVP_aead_chacha20_poly1305_ietf() which matches the AEAD construction introduced in RFC 7539, which is different than that already used in TLS with EVP_aead_chacha20_poly1305(). * Avoid a potential undefined C99+ behavior due to shift overflow in AES_decrypt. - Remove 0001-Fix-for-OpenSSL-CVE-2015-3194.patch, 0001-Fix-for-OpenSSL-CVE-2015-3195.patch (included)- Add 0001-Fix-for-OpenSSL-CVE-2015-3194.patch, 0001-Fix-for-OpenSSL-CVE-2015-3195.patch [boo#958768]- Update to new upstream release 2.3.1 * ASN.1 cleanups and RFC5280 compliance fixes. * Time representations switched from "unsigned long" to "time_t". LibreSSL now checks if the host OS supports 64-bit time_t. * Changed tls_connect_servername to use the first address that resolves with getaddrinfo(). * Fixed a memory leak and out-of-bounds access in OBJ_obj2txt, * Fixed an up-to 7 byte overflow in RC4 when len is not a multiple of sizeof(RC4_CHUNK). - Drop CVE-2015-5333_CVE-2015-5334.patch (merged)- Security update for libressl: * CVE-2015-5333: Memory Leak [boo#950707] * CVE-2015-5334: Buffer Overflow [boo#950708] - adding CVE-2015-5333_CVE-2015-5334.patch- Update to new upstream release 2.3.0 * SSLv3 is now permanently removed from the tree. * libtls API: The read/write functions work correctly with external event libraries. See the tls_init man page for examples of using libtls correctly in asynchronous mode. * When using tls_connect_fds, tls_connect_socket or tls_accept_fds, libtls no longer implicitly closes the passed in sockets. The caller is responsible for closing them in this case. * Removed support for DTLS_BAD_VER. Pre-DTLSv1 implementations are no longer supported. * SHA-0 is removed, which was withdrawn shortly after publication 20 years ago.- Update to new upstream release 2.2.3 * LibreSSL 2.2.2 incorrectly handles ClientHello messages that do not include TLS extensions, resulting in such handshakes being aborted. This release corrects the handling of such messages.- drop /etc/ssl/cert.pem- Avoid file conflict with ca-certificates by dropping /etc/ssl/certs- Update to new upstream release 2.2.2 * Incorporated fix for OpenSSL issue #3683 [malformed private key via command line segfaults openssl] * Removed workarounds for TLS client padding bugs, removed SSLv3 support from openssl(1), removed IE 6 SSLv3 workarounds, removed RSAX engine. * Modified tls_write in libtls to allow partial writes, clarified with examples in the documentation. * Building a program that intentionally uses SSLv3 will result in a linker warning. * Added TLS_method, TLS_client_method and TLS_server_method as a replacement for the SSLv23_*method calls. * Switched `openssl dhparam` default from 512 to 2048 bits * Fixed `openssl pkeyutl -verify` to exit with a 0 on success * Fixed dozens of Coverity issues including dead code, memory leaks, logic errors and more.- Update to new upstream release 2.2.1 [bnc#937891] * Protocol parsing conversions to BoringSSL's CRYPTO ByteString (CBS) API * Added EC_curve_nid2nist and EC_curve_nist2nid from OpenSSL * Removed Dynamic Engine support * Removed unused and obsolete MDC-2DES cipher * Removed workarounds for obsolete SSL implementations * Fixes and changes for plaforms other than GNU/Linux- Update to new upstream release 2.2.0 * Removal of OPENSSL_issetugid and all library getenv calls. Applications can and should no longer rely on environment variables for changing library behavior. OPENSSL_CONF/SSLEAY_CONF is still supported with the openssl(1) command. * libtls API and documentation additions * fixed: * CVE-2015-1788: Malformed ECParameters causes infinite loop * CVE-2015-1789: Exploitable out-of-bounds read in X509_cmp_time * CVE-2015-1792: CMS verify infinite loop with unknown hash function (this code is not enabled by default) * already fixed earlier, or not found in LibreSSL: * CVE-2015-4000: DHE man-in-the-middle protection (Logjam) * CVE-2015-1790: PKCS7 crash with missing EnvelopedContent * CVE-2014-8176: Invalid free in DTLS- Ship pkgconfig files again- Update to new upstream release 2.1.6 * Reject server ephemeral DH keys smaller than 1024 bits * Fixed CVE-2015-0286 - Segmentation fault in ASN1_TYPE_cmp * Fixed CVE-2015-0287 - ASN.1 structure reuse memory corruption * Fixed CVE-2015-0289 - PKCS7 NULL pointer dereferences * Fixed CVE-2015-0209 - Use After Free following d2i_ECPrivatekey error * Fixed CVE-2015-0288 - X509_to_X509_REQ NULL pointer deref- Update to 2.1.4: * Improvements to libtls: - a new API for loading CA chains directly from memory instead of a file, allowing verification with privilege separation in a chroot without direct access to CA certificate files. - Ciphers default to TLSv1.2 with AEAD and PFS. - Improved error handling and message generation. - New APIs and improved documentation. * Add X509_STORE_load_mem API for loading certificates from memory. This facilitates accessing certificates from a chrooted environment. * New AEAD "MAC alias" allows configuring TLSv1.2 AEAD ciphers by using 'TLSv1.2+AEAD' as the cipher selection string. * New openssl(1) command 'certhash' replaces the c_rehash script. * Server-side support for TLS_FALLBACK_SCSV for compatibility with various auditor and vulnerability scanners. * Dead and disabled code removal including MD5, Netscape workarounds, non-POSIX IO, SCTP, RFC 3779 support, "#if 0" sections, and more. * The ASN1 macros are expanded to aid readability and maintainability. * Various NULL pointer asserts removed in favor of letting the OS/signal handler catch them. * Refactored argument handling in openssl(1) for consistency and maintainability. * Support for building with OPENSSL_NO_DEPRECATED. * Dozens of issues found with the Coverity scanner fixed. * Fix a minor information leak that was introduced in t1_lib.c r1.71, whereby an additional 28 bytes of .rodata (or .data) is provided to the network. In most cases this is a non-issue since the memory content is already public. * Fixes for the following low-severity issues were integrated into LibreSSL from OpenSSL 1.0.1k: - CVE-2015-0205 - DH client certificates accepted without verification. - CVE-2014-3570 - Bignum squaring may produce incorrect results. - CVE-2014-8275 - Certificate fingerprints can be modified. - CVE-2014-3572 - ECDHE silently downgrades to ECDH [Client].- Add package signatures- Update to new upstream release 2.1.3 * Fixes for various memory leaks in DTLS, including those for CVE-2015-0206. * Application-Layer Protocol Negotiation (ALPN) support. * Simplfied and refactored SSL/DTLS handshake code. * SHA256 Camellia cipher suites for TLS 1.2 from RFC 5932. * Ensure the stack is marked non-executable for assembly sections.- Update to new upstream release 2.1.2 * The two cipher suites GOST and Camellia have been reworked or reenabled, providing better interoperability with systems around the world. * The libtls library, a modern and simplified interface for secure client and server communications, is now packaged. * Assembly acceleration of various algorithms (most importantly AES, MD5, SHA1, SHA256, SHA512) are enabled for AMD64. - Remove libressl-no-punning.diff (file to patch is gone)- Update to new upstream release 2.1.1 * Address POODLE attack by disabling SSLv3 by default * Fix Eliptical Curve cipher selection bug- Update to new upstream release 2.0.5 * This version forward-ports security fixes from OpenSSL 1.0.1i: CVE-2014-3506, CVE-2014-3507, CVE-2014-3508 (partially vulnerable), CVE-2014-3509, CVE-2014-3510, CVE-2014-3511. (LibreSSL was found not to be vulnerable to CVE-2014-3502, CVE-2014-3512, CVE-2014-5139)- Update to new upstream release 2.0.4 * This version includes more portability changes, as well as other work. most noticable may be the deletion of the of the SRP code (which has not been enabled in any LibreSSL release). - Remove pkg-config files so "pkgconfig(libcrypto)" remains unambiguous in the distro- Update to new upstream release 2.0.3 * This release includes a number of portability fixes, and also includes some improvements to the fork detection support. - Remove libressl-auxdal.diff, libressl-asn1test.diff (solved upstream)- Update to new upstream release 2.0.2 * This release addresses the Linux forking and pid wrap issue reported recently. - Add libressl-auxval.diff (fix compile error), libressl-asn1test.diff (fix testsuite failure)- Update to new upstream release 2.0.1 * This release includes a number of portability fixes based on the initial feedback received. A few hardcoded compiler options that were problematic on some systems as well as -Werror have been removed. This release also includes pkg-config support. - Remove libressl-rt.diff (solved differently upstream)- Initial package (version 2.0.0) for build.opensuse.org - Add libressl-no-punning.diff, libressl-rt.diff to fix build errorscloud119 1535100730 2.8.0-lp150.2.3.12.8.0-lp150.2.3.12.8.0-lp150.2.3.1sslopenssl.cnfx509v3.cnfocspcheckopenssllibresslCOPYINGopenssl.1ssl.gzopenssl.cnf.5ssl.gzx509v3.cnf.5ssl.gz/etc//etc/ssl//usr/bin//usr/share/doc/packages//usr/share/doc/packages/libressl//usr/share/man/man1//usr/share/man/man5/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:8653/openSUSE_Leap_15.0_Update/a8180cce79a022ef489aa0cafb895e3d-libressl.openSUSE_Leap_15.0_Updatedrpmxz5x86_64-suse-linuxdirectoryASCII textELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=6bf9bc58029f982b3ac70d3bd1fdb9bd718bf4d6, strippedELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=28622f7e9ffd2d87d30b9496704ac0a261139298, strippedtroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix) RRR RR RR RRRR R RRRR RR RRRRRRR RR R Rq· "?x}utf-8c2edca566b9439f1aa6aca505cce295548d647666f86ec343ef09059ee184469?7zXZ !t/^]"k%nd)(cm]v3@͠[3 ]X6aP~);6$xK 'Ox*'f<& }{ ]ip9eь |3k1>FZ<;(.'M "5& Vo6S hlgJ(LSux{ Zu}:3~ׂUXȂHPS\{ 8Y֡h ^.ċ0e<^ζ0ɵR!s)s_l+!&C1g;Ϋ)п0mk :) 0 ߳ӌWSb,*υC޴q<-听q BZpÂѽN'oї1˴"hGUYQ좔NK;=%C Zm}G,W9 "ٶm|٨Ɏ~U)gS%n9z >Gٗ>-s*;)^m*J-يr7 uݞ+g?~{M x"tɣ8;1T~gUO>T.}JAKyfr:=?AP$jRi j O3 -.-, q-:ѺBIBO(Ncrpi0&isv>D6]BW ?uJnDK>7٨ױK9+V L*GT\GV;nV5ΏOאhnK-ke>"*ؙ)-{(ۿJQPt/L.L }vOҭC]?'~&o HCka ?7ǁ6/vsgQˮseX*lBFO>q/pN{G5rfGf?.Ϲg9)WЭ3',?f>#)ȁ jL!ilS*FoP_ w?V]+mͅ9ƈ`w*uȴjERR2pjj}xgdΌhQ|ZK,S]̓FY[ѕ.eE஖dmx8RFD@Nږ;,*/*S_f*Kh w]gX ?EZ,W̲`Eh*x L\1T|V ƻHLV.]vUHR&]vPO7.ʎW4ғ{ ̓ kͲ&2vǣxM͒]MsZ/]C>{s#,*e{8oΌby( ?ĸ+f/I{.&U%=!.r`M?fso\&'BIe0TexZ}Vװo|$7koJQQ>:av\gu瑚aJQW@{b0qo6(hj`z^"ͶcN0chlG0U6Y7 Äxj=pȵL5R5Q8,EE&1Y7(JR(/(3K;f6j-R\qrC͔ )SX~JAa H5980{8vӅ >aw@ >];3J"o єbY#X@GC>ΖV^WJ$]d3[^_f8뙔ωxcaxB)8;72Mf$6UA>U@;![ r`|TEK#Yngvۑ"+hty0(2_Urs3iDv_0[H{\ Z̊u-[MVf`N%NTV2yxArEo'P>Z9T/O3FRB[t%QE(.IEV6Fekᦅa݉>2=m7VL  |[fjݪk׸`TTH/_qf>3ke}:=Oqz`;_Ѫ)nM됖_E+ MPۈ9,l/g*jpߛ螸Nh )f6fHS[0 &_aC!'E~=;'чAH/"z s'>@AXèMM("Iڂ,$~W%Pc[7Ge/׭\t1[hyQ'i&M2ЦBS]k B>d̆w1X0tM.;-=돊xJP -Ow膱eX!m ^V, SM56|؁s"3 (:hrowFқEA}S/^bH!MIP1[ zfw9)!#0kW\zD@21n3:{,­C3o%5ϜBtFW,gdťLNX;\Ev&t>D\_ne穖R\Mt}cPN[ΤSQp +8MC}Q*v^YjJLжC%'(Z"@)Ĩ|'M2[Z\: ءsSnxs8G;U:hU?|.d-W-JgmZQ٤*(2!5TjËǂ&~ZphuF%Ob!sUX\"Lx I;*/7HJ`!u5X[`tԪ) /0M{[>[Vd&)dʜ29/e1zVM+Ye ܠqzRL$?':ڴ& sB:ʩKau{&"M̸klH%~w2zƒ;vlr ~Td!mAẽKgcsx-X+DSm &G,ӨLފ6Beg1ۛNU Bm.'v{b=aƪE&PXnk#g`ue&ʺ}Jjx?KUCh|HI=z 97M!֝PYҺ圐n_?ߪtG k61MK?FA E꬗h"(J9bM+1SiAm$ԻP7́=ڪ#c<B>]~@}BtR$7(u1jS3=jxֱg^ j" _GTʁ@5 ã,.0lq`ZzNMW|$QQC4Mj_~!@BP V0ox"@Z9;&D`&*뱝s$QXh0 ٱ"a{2 +y0M2#_W(* ,M'a䉟2lt`{ȯ=D fnF ʻԴ?kAB3&q:=F?GwT!ENI}3{b#`~j1$Sr{c 47ٲbɞy=" YfBsX8uu 煝l}fwl?X/Z܇S=r|iX]ZP6|lfB GOAa0Bt[kf09nd wLy/'>1S(`q Wd+GYzBq/Px S GBFr.Щ##0qɼ/HKnR Όfvz2X<_i\ W-5c:Vx%Gxڢa~y=AQGf9^O˭Q*co`=D8ٶzLw\aC˜r-g"Ϣz؃ݶ,>Bl"OFSV%Ox4e|[&հcPlJ`YRIIeeLj!VKztI]4[ew$ <ČK[CFvޗsV}<B.`$i/?Վҫ$-pجf̟9*]np}ɯn[e_W&),2[6۱ul*37t+]/<@?.U+m"MF>܆2MmtEdS&JM$g`Bg^H`¤SWw-Ø#!c˷ "\XXRjJ-ǎqНRT=;[0+~@$HrAj `YܱimIO쌏8 ꀠhѦQ#DKpb~v= .,2Qa k"*!$籨ff 0y $H DzUg\v}:O [8vnia-^iLRH2xE(]88j+uӐi%& .ĩ?V&XW2lۿ݉2@љAUHOҍ\I~yWLbbۧB %4n!q38r/!p8/&nTpՏ i{A;ɜMpJX2D9"+%Zd/6LߤXqݳ:0ig:Ē-wTʼ 궉`(-w/~YC7e{gyj|Wp/StA> gUkl7XQڄˈAj6+%= KXWN嚪%@~bL6U& ; v;F%Iö MeTߥv^RSM] zvh~tlM€Eԝ' r dz֨#ؘ2f/Vz}&Fi.!\}+= `M^0rm;GmR>~#aC Lou' 3<KY,>l 6`"q̥3i(%.I!g޴9゚|Po}E [^kAbL\؏:'iܦ,W-C$̇胱/Ϫq³>;w^22%nM#3 ٸrP![x~KK&>/6 "n7sVqm|c/LOn*Tź-R>sE?2_Z Y?I&Bh,*~LP^&W<@"47I|~⮤-z>Fу|WA4 E_YX)dNM0\ͫL!σ([4lTئ^HA*S`W^#qTLѱ/tv{Zli2znlU ]rEm1eS2NU ph 9Zaw"EsɺQ5)乒 \FB\3|iZ@"{wP 4:gXb I71fPti 5 +i&heS]1SPӉ,1DݘV`Zv0ZF@oLbB˄mƮY*zR7 w"^ܡK),Wkpr@P2q,Mio->}ԺD۠]ZS)+du%R3pE1 pܕrK@$+ CXMue>1o~N}iwƧGV:7 qȅ#aYf?_zPшEgiG3xֆC@͗cJ0} LaNI$2>+;/3e+ wف+1Ny7q%(s Wof;H@NzH*Xpd%eτO?6v;<-= SOё$pfY@կ#kYVf Q!2' DŽߤ *""![e}of-`浠SML#w#3WϊREL:/Zɣ+oKΕd7$QK.KB +;Ѳ/ J1aM\fzb?n2URGHR][mB^gay`VC>k{kR諈&J/htUi &f/A"}J0UzC^[~4nK|`w X?&%fޗ?PD 9i[}BH}_5XĝdH>\f0&+䰠 UsB:`:.tbGzl>:t/scL/ܞ1q3j3a؅4ϵAf@cl!WB5(8Og..@izӟJ~x?[ P~hIrbZ>?Xҡrx [luS_PB돉YO.B>?H(t-3.@ӊ8YMV$NBt22%R 8Gx‰RM\Q@L`AYBJ" aq;]ׅ_qKC I39ٛlN׳;S* qL${Bm-kbtIvr9oP0SÄ}ta'T"8σ;ihiL8eh93 ՙ:gS1""sꛂ}.GY㢋V^rx$/2 gnմvo:fdk@ #ҡĜupDem޸lǨIwkl2fzlV<v 9@AZL@ #cSn9Z@X >5ÿ-F~B<tv~T[]36x2,|0KPK8U뛇@Ľ=$(cu;Y^˸!ʵSrIN2G\fHdžU(O"vL2+S.ˤh%0Z;4)d-fk+xN7hhhbƅ35 pƽ#y+%ﶾD|SeaS4CZҴ ZY zwhL+>Ϳ|;hHBG1ir,qJtW=w[naW+7-(2!Pׁݞ/OޛT|ˠy<$ĻJTGF c(Rq|VuZ_ރY0- %WT&qw$¦NP s[3m!/pv0ZiP5@]`h 6,/}{sz\xK /X )pNe,-rħjsr7 ZFHf%J;RHT 7=6v{Q ;{R$ɲyT56?no<T 4gl̽ӓ ")}>>Wҳo)y|\TYwp(##ݒjox< 7=m&TĠgVr.U%K S<~m%[h%g(ڲ} DLm_#%GkoH Їy9yG~'Ylnmi%"A ~:3ԞnA4֯/D!Ӧ8 d ,V=QF 7 tXX@9@۫m$$$P/n߇dl9Z:.vT V E,9 ]fsILag2U~ȗq-&v|K/" LSɱZO~ozݥ.6-Qʆ4}*\Zg:[⸫& ;׏50=G?.RDeu>LeB⃋slM%ڣS뉨W`0Tmkev,:<>nz=j|YnQV O/f,/rd{ŰYs=j?mzA*%¹,D) sVz ZVUOc e]5r/  (uRsJq 8tq #M"A =pZυ"W.,,m`w\edžhX\k/q{8x>Q?d2Lf0cֳS-BZ^I҇Lbe5sҺ]Xm֎|m2o3'BX6'R+?3a}d4[V_uO(pr/dXpu+y\Pi*&NYXN1if{ ~l20C 9:IөILvE#I]v=@tNhOw[-K^.IQ_PIN5\Tv`(L "b TXK\A=\I[ը)Xgj4y"#KKĴ]\ƀRb## o#r܀׍7~ɴ>٪-e2._IIX3wljH2h|d |jqH nKve%o#4_wG#(L>'2N3 ZaJ0\=hSZZl4{W9hڵI BlF:O͜N;˽u6S(= 2t)Aғ:DߟEIS5J .|$#^S=l y מ!Q%!ƤQ1tm 0NA/O伄BƁhX8K;A= i[t`kcO-1rǫ 3^\Z&¶,@.u 9.g;9jywLɼn4ae1FkuN,R_LN"nr À,l:QfPFNkGìq|X1.)6/ p] 3r#|"۽dt4|nޝ0X&hS|~?^2"fz`¡1&Pٱ!Tӄ6 F Wb}z#-j*9uϙ|F.mm^flDܒXDŊ{3ڟ"WoE:۽hlw~BR)O#揸>hF%B5PDtMhV٨ۃ Yf=J^ۀ8, v멿޻e5l_2XmA |~Y6H~,ЕavδeIl'}v@R]Bˬ? m&'b*ՏĨW)C-A7q#C Zsw\5 A"W#)"nwnDeҪ٩2 $mpD1 ~:J' WJ I5Qd.܏^V" =na.4,o)H^lh*`L:6mYp/F;i@)T 5( C'6E.6)~Dr"/pO4,J Ooz2еA ڷT: `+TYύn@`E *1B  du.ndB)e=F4-Q 8fv9(hǓX.p ̻ô61ZfP*UqFz~6Gsf%mvDz8o)e,9VZp z|,u/hH-{MEd}.*f].OK z\k0wo(xKQ|L5?\/'\Ý<峝; S̗S8j5m, .ۖԀԣVR–S`LY^*|/!2!lZY~m' TkP;Z>op `"\y'íFV*"d;g0sID|g?1I7A|b/x=SWa;CS0t}-ţ4  g5Mu}uϋ] q.rF:2evti/y-/ ԛе+|izwTaS~`-hݤRG#{ÕGiFŻɉR-%IpQ[jTFd| Go%>ԉp!Lq*8:cp](Y$k|8DNeW\V䂍Jq2^`8/ЕHVx݀DI}:\1BL )^4^Xm+Wrr9[WjX+1!v3K?TaE4Lc|Nظ߱@L<6(P̕,M->"^&m{Zbr=$ҥ">M{8#]io ZUug{̎ kJKwpiFo+:M.ԲψmEtG3gH^5n,C9=*U2X] :bj`[́EMΚF鼾? T@j_jN0_1eƶOr"Xm};AZbd]Y5jt:8{A%H,Đ4nY x J~~nJm\t)9a.<.l}NnMkOceaFH^}HG{ԑ~<$Ecx2*|3ex?9M/Nh*!O~%[ $0 !e 7KVO\'c@홡k2^6 Wl(\yVǍuzǷێrz׊B DIxY,ׇ^ɣ)ElL1hӆgB3`'F] 1 @b8APɇAo!L~iCc yh85Ʉg);Qh*|hHLRC9Bbdp@qoƖە22^riba+@ '$dH($*ʦ(NHF%f;x%}?ȏV6_+!"(> | q"=HJI_`Z c/ ݙjT> _7*TrP7qZÐWHX-?ZmHmPlӞ8-*Oa$@|QxPLqI]kp>6ogX ,qqBVʦpfxűb::٣Ky86S#u[|Nd¶[?+Z0,b L`_؏8uTsՎ56;_vo HSu͕"(:K٦Saa-}#]"{eL޼OYTf= eѲ| &ʌIM0eW9Đ(U³Uk>afEx jM*/"cᒅ5n題ڮ˸!U3JX ;yOJ Id?:*qc-H?et>5iV,NY癯]>VF$[:s&vS(;򴙑?xEfv+ceiOB'`3)ݥΪ44$oO)/-3wUpI)T^*[O!O+!IƾZ^UN"i6]DA'Զ5vhٞb4*x="ygxLg2_Q?C1`a(Hdj]ЩSgNND9aBNU^mҎڃ.7آ<%8+f~kb:vY$݀:nϲ0: !k[ eB1I(4>1^?U "6> lբJUْ#Rg4 vܝ&;]w8V szM]SFYZ~Tc-0u]izwq,XAH+~61F1j:?cd%9ӔIWLڝUf]RqPKD1NOTkX΁, oUަ -9T3xRRQ37S ]YK4ExV&)ZU$/ i JlAUP& cT`߰uVqdHE u2Rlٲ0o@ȫTrY`/dB/I›67أw'X(ܷ(w~ ecT9+\`|'W!gtԚJ$RHKDn|V'V QN`D>>@4Y+ .@'3kHyT{,?*3)XN+SKA=ƥX[W^e N5K_\!N=ƍ8Ga=`ff:k6Y.q{Bpq҂'F;r:F ed|72 ɔ7B?n7p|Η9gfUpw[iؼxm=5 cck7p3m׍h l޻3d.=:01-{oKA3dP4?H`YIYY榳%ң,8f(>*S"IcB ?A)qqo\;G8|\@]Wn cT⁔'inYi]~uڜ3ng<E*_6Z=TX mTCFAzR6 ݝhJǝGwvL^T!/!x]r[[_Rw/#AYH55 UZNctkp{(iY,!gA(tqXƿܤ^; UׯElw+M՘~N{Nn Q ?UW!8*-kP1wf K'z܌\l%t; 3 0;^ .Yx!Q3}LJJ<ԗ9B<(1Q6S( .u 5Mg׏S/iw^d뀦WaJ}D(si22%uh|P,hb%xw~(NU40ϥ"~Lyg_q8Rmme.%J֡w`,9K5W\WO+_ްr+^FA"G),l|hGKPvll-.]NTPr|1`u9z{Ϡna8 pд_a[vLYdaxyޞm6U*wɯi›κC ڇ&S."\Հ۠MdbwX[G"I4F%꿄isJhKQ@͓qv V+[#A F<MkRWA*"EŻ! ikEk\}J}qwaP,(WL`d,X|"pq/p 7pVpgseaMP۶N:o%Дߙ\rS]>r4ۨ:"=ZjzfyD[1"P ާMcWs' 6OFPd]Bomly R.5avEnLϺ;$"̼e`6NM/!9`ɞl6(^`D}<WVEma-;^| k8|6{\5~ERΣȘt/p!ͯfW0E`]&|,.5_$y]mG 1Pyv1ʫG4=)g0s|6v4͡/B*A@L`#{rk&t [ LxŸYM!V#rE8Uz#bw5t;X].^zGlٴ~x_^1v\ܯ]uTtꔧ.8Syҭ.lg:O HTtPnTq+0@Mcv_J2g3V?Av#eZ|˩@Cn2lR0/ #n*^{I@5{i8-7w$kq4gx^? `V4EJ< N HDY~%]kS2pQhЍ ζ|/L O)PHV9D,g<~"ndgNًlaF7z337n2,?\ :r}I*Xo:ʩ.E济;L쐫3KD|a((ّ1iHL_f/bI&aZ^)K7Kf|ߐ*n[+g7: eիw=zCz>GKNT*mW$$yrOn OqA"D7mGq/؍XHHB&'$׭ǽ`{F *g,E?^Գp<_"Ufh\;0@W,)?L" &'iCOZ}Tm,Y5yzWF: 4|q4\ֲ1  ,eyڑ8iQ|BD;aq'XcZrnz4NH9+D+3%m|(pU}UdXԝ! 8ʧHnǗ|pGN㔊$Al6.v8ft[[3W|} [I|@%KU?^'"bֻv,)g gqUUFO?p\iu݆;HA#aCiQO s9*y޺H݋w&`+VRщDv&ՉN +"\qʧV潲G<1Wpa,U{I9|uh eKKHtkvwC@Iw<2ɋ`+gT@eUd/78]ER~GfӅi`2,O3қ9ri *^7;qh$KRشWL+}3;k7:OF4OZ'keg͜cmCA a(5`y*dĂRY\#9!oU,Jʯ/7-(}85H߭o愈BaqD*;u4amCtoH8,#Xd+]eH@wg"SI_CTƊʎLQ wYgtPh&3{5Ȫ_(RW64C"0><n@$ #}8~cCl@M&qٛ ^A\.!&8x'﫴Iy)݂V@gއ=:7Adž$2rE #>}hחtfhoۛ6p1)ކKxx  g>oC(V*^ln<3nRm|31̈ᶷ }?ɠN-yj^TJԗQ_WtUk*N9ӛ%o:o٢^aXw!<wM J^V7ͪPb+|fr7KNA33F{EE84Y8:IģDXM3X {Lľ~;/x}&H~?/H~d[/o"S-GS:K<!>G |iG68)qA"wxƵ_];e>f>b[jIѹih>1%ի+\4GH6˻ul# ė":ik35A ="r<w tZé z[YW 76Χ 6 {\ =IqhX~ ђ>m lY(!?,yPhO\u`t?,_d,Y'5tQXz%;%bۏcje$ amL+8w -I2k$1WWXIa֋7G NTǔ}n"Dγz\R9Q17 ƕEPV sӞΖ JCxWCrTQqNtcHq ²LbCv5:ʱ~#x*f @1粒PX,TtUwjbUy\2d!S|  t:)(̺}B Œ'm:9wGq UN'Cqrg4t" 6M]^3Xj6Q4&.m q[ЍF(:3)͂tGT2剒XhKwcQ+9V3 g |qRV)I'GY/U^x/ee  gW }K a>ec~s{OZ*}ςt踗^WePDXc]+VTǿ$H P?9oP&s2 E3Z,S~%l Np1cbrc5Ou7 8!I ln-Ev_iUj6Ւ;` xq\GˀOtGo>@Xdħi\*gpI!WPS3OLXWqFDP WN yl|: WM%x9 xfɳ4& ϝ5BmJւaS.V0jdӯtCQ'Z-u-5f,_\P 1nAq_~ҬD٬ 4[ .:eF3 Yꨚ{w-Z)p>{O;IwdSG`.ܹB&LM뫽%tMߑ,ػΉzX"f!<(Dxj:xC;gLR Auϙi+ɧ"ʙZN;%/]70Gppq^Y|i KgMZ*[8_ԫAg3xuc>kqBy;gԟhLe`Dԝ7rDl֓\Iψ*PyW9յŶ>xn+@.@:H\n8lM Qa+ Q$εRmXٓ kԘ.Gn3P-_k>yQD? PnNܕDQmZDafn7״ݎJLzCTRh娧z%k7sB,*c0𳇑[NOUsy̻ht_"tidun䀌_hDF};eD7#E_u^wе_uHR[ؘ$pH웎x8 ,]³LgU_Z\Bzmg#E66ӊu+;nM*jgR*'C5 c6KiU3"3g0WGD^_T$#2QtYGeBYJ8&ulw&uʞlgՃk/fL&kߓ%:-؇NKRJ& #rb{2 > ܮL Xz_=?Z!*+=n4 i]63#mB#Y4gU.`xꟃ8C1\6yq4}eɖGP;4뭗>/̽VE4O:Zo01Cty:*ۉBq 8Nc1g,g5Ջx>wC\Z}LB1$rt3U#CѰ׷<471X*eTFCτa^i::)TݞbHlΈ tcO9ȊRNak1jj՚\b&V(B%sv&TP3lblis8\+pӂN m൑&sgd_u (e:!?74v@٣63.~4rP!酹ium5󘞷_bcR]C9HN u\4 ';6&B;c0fEaZԦ@ƛF*e{$y*@}y3tVSZ~+uuT 6\.H+ |_o:d$@.SJP2Tp+I_9Z)(-LQM?[8TMxy|%Mm؎$Ř<^4kˌ u#~$LI@ƃ\8 +L }<{5s/ aKQ"8kr5‹cZzh52ņsfHu>Bˮm;i8?7% aCCS$*(9-benj]Q'[z 8!O3 ו8}2vg׬d3p+K,H~p{ܦ) T\ځu}&\5 ] $nh7V 8U}qSvj˽˰j?%&Ycd# ^~(qۯ3z(#.B %Ln$m839{]cst9ӫ81cE@BIJz-Rl1ڼ+J9rD ڽsa@CA1-\bi!LI>BNAB,w˹[ĢqgTs&od V漐]58|2V7S(?}UɔdqkvfWlI ܵc"V"W-S19 8R&OkG9KC52 qU<1`x.)$}zDVi7ׄrD}90%&!]9deוU_9w=">&?-.>sیJACW E(GrƒOސ2_ u4xW$FȮQU>m- 1Ɣ4KSb]߳ZwGnt8y+Oxa}uQH/񶰌I:Cb+@ҪbAaT/SK{S7#PϡpcA wЏ 4m "Nf<{LfxgU+zI|i/+b;`ha_uܛ%ޑ2Sn⡪;yNjH6f5z>o2ssu}5uC߱45]wi_WTJO~JkU%e_^vM? 4v'UTH^厷܎Ak/+}  +b?U vQ50q@\zaBMA(\-@'d%Z~V\PBA3#%>E1d_V_';kl{hg^/[%@O$E6g@Qdxap8jJpqW`8+ݼyˡQ (VJ43U9?"`s5Ux4zkIFZ,^)b^FQax/t'1mqMVR^bԕ0zXlW`Jtt"I ^2 V͝ߓޏ\y>נ}\qpϲT!`Z,_|uroX; s& lbȟp{CI/GL-qo'yoqY0%`:KG]NRƳ1<vRВ 6 :td+ xT!ct«|y\uR:jNBԀ\0\6,1˩{5 +2.t ;g>)S5fkʱ^;UT&l2\%Ԣ;995Nb/I$K%~D熠(2,3#[$W$qRiT9ڛ'1 ⭳gas>RLejJŕ 'o[7bs//s I0?G5uyQ-#9qL&ƕ\`r ?&*V ?VP-Sg_B2ZKw j1H1Z,}D~Z".)7Lf+d%'TPJN¼Eշ-!k@R穞R)>kzG@0QqhH@ VS[(r*#rV9UT\n>¤QQͶhLYpo,3ZJjQ]|]W^w_:*ӊ/zF6M~6mYصu]P=D[:uѷZ VG$~>+yc+Cv)2/Lڢ}qo' oXk\ƉpN 1m}sSXs5AYV{&wꮜN),B¨qh74k9hK0`P-]׊25 zdbe ݌ꁕ+@1=}WU -eg;ŷ&^o1sJKl-nn0_KR@Nh! lbcC2!,6̗NƑ\5TyF x Zh;,ѱ%ˉ$QG5Pl~ 6 SiڕF7bkY*1#^ (m[ܡ7:?nA@;cZ!NQCw\fW@u-1`(jg͠B3@6Wp}UZv#&\-T7ި ZYZ=LœG8' yRmT}-*Bo6"ۡym GV՜'ϭ0O""͞x( b`)hAWI8h@;( tTc>֭KG;Y3W<p#x: hc_5.`|GeI0o(r6(z6vBꊤGS{FL^1=‰҆bOnr@[XXk?A ; JFB-tG&D@0n˙p߼ZkKDhFͧnd|ɡ0~1~j}B+3s ٴ\z . ]1jRTԵ/J>L(KBKK{2+AIu@E XUU#FnHE~UwbQaizdM%je\ PtClZ}y5pץ=+*!EN燠^JPךNN כhe?<`0B>z\ OD6@AevKS)ak-}kxY`x9_ bߘNcѐ8b2&M?y?^&nq=Ο6!̓5no:`P$ԤTTZԓG:ZqE]'B~16,J76uI{\Å %B]n: " bXd~oTo}rX#5 ^28bU(Y\^Kx5?ۈJBMQ^B7/Ju@/0}To#}N,v' 28ޑG3Âts5\"B'mp ,=2^b(s,SopjGcU+ԡ?FqMTEe Dm"8jԬ6ܸ[-pE Aa1(ط(~1xP~ .6B[^դTj'UYb9s:3Wmc˶L,ŖM倸i578'DSϨ7=mk|W.G-6D ^7K48tg'ԓaڅr "#6W^PqVW_I7E|9t]ĄM^m6P أ*ȫ^HHԥFO{^(8Lz7TɐgW J@T ȈHͨJ̞`oqY ͝3I]Os7LV:иOFf\!{0A~- Y6Z\_r*ކHГ/x/&ھQDGTؒ{:W!E5d-KL${IS|FD0 BnO&k΍6 _^=m޾/ӕYL#p c?cAҾ"[:&dPӾ)G~" #2-E)Mb猾}Ȼ* QS'Ziԯ(`։$~]B 3$zj:5wR,_Sw׷'-M|?p'blգЭMAKjvX+@xݿư]y.n4KwBFa6j1ZHv ;G*NS/eyiV[Q%p}.c-)tSߘE b))`HY\ݻ jդOT,!k=5 go~( {U!4mz>yZZ@Lω{Ǫ(]][M{N: <G}UQޛj]حa]N}hfZ, މőh3 lvl$H:XEaM 뛲O;sh&ԳlAR }iOc}xja68aol K#<@EB-"UeIRsBp)S>#T2:TQ)Sɩ':lE1z0L7Q3τ Vr+(K\dl|/k`CL:Vڑm`eL%.}+F~{iq^hD-'c$=VB*n_[^gU#w}@(V9 mB'i_3Ynh.u.l]q lOh|2x `/I,[iB8bPV'VDe캵,,_%f~:-;*%kﻦ'cѤV2&%^wrCYFTΏaa ]A 74Pd~Zsm½mA:jqTXF!QVPl-)RY'AL+D݁ˍym*!.dD;clg&9VGxcsg" IOy\nHrVe Ԭ9[J6q2{Nn-FU$Speop_nS"[/U -bM{"pkErNԷGmh2@vgT1f @ ׭= =3Peg{:ݖwZo$tT/b?b1:(n I3Γ;_Q3JR!) OƶSM}:S{1]-MK+EEW4C/FC仺/%2)־,}X4hJ>(_$V&;D|[׻tk-N 1KTɂ%*t (75OsS+%S(qi-#`Nߜ&ڊ;bOY&,KUӯcņė4H-.pp_ LlC|1;ƀ  [\Ns"Mb5[$ n2 4!υ`̥EEf)j 2 +m2 "%ˌv[" bw\Iʯ'/;/>XM=' Է\o*ovŬtrĚbO$Je/PjiHP`hAxlB"n3׉FV}iKs5 ;8&MLshrS'| 0K1WC*wZ#^3l2iyB%fa=l 3l )^9?8ʵ6lFawL+|t,~d{5a\NE鄕9gZ*x,cbHv!5/\Tf @O3ϸt(I&!b<9qqה d''-a؝`q^QZ7G4D$'\% , &|<tѯ]E,MwaU9%M"i##x,MxH"V\t0dRo҃CmUy6%;jeJʺfm򿺓Xa8gkWc:yj< kS DtW%c:aQ6U}Rd[ Rʵc8>L|_If_De9aBtBM0ƶ4د/MA)v񭡿k}Zq`_Bd\ -E`:{zAYFm;+a{foOZ"v@2lį"/` g 8MxLN]RZ Cx9_"w1IF,r9yrģoT;*Ԥ)4~M TV#]?ˣ#|w0Cw2u08_ɁNkk8M1:2ŀ|;.Vs[NnK=h 2x"ӡ0o^ c_3OgݫvvJcMA<ϵoB͵z».MKD3D!WEgx+MD8S㴺XRJ) E<܂ $0BAw~_ԛQhT +2t 2xjNrg\CE f섧W/ JS<T ,LBEP?Jc+]Qsl6DF) [+PejsjgRρO!صtz nߗ QeҴD- a~C''akxWf3FC:L~9El'uudFbHO7(]5=5rۆzm5Kej}~g̪w@n@% 2:ba/:mBdws"H0‡wMtFՄ4լEo`?v7i&^㽜RNab]W:v::8l̖wK 13L0yaQ߾tz[ѻ&Tf!نXWHI=-:z7]ݩp2QI{vJC C H7~α0Bo5BXˮ>Z\庙Dd鈬s5Pv~2be=FXJeF{Pe7\IwI["?`_;MP}{|,~(n{; O)wq; 1;F6{W_Uz0J4RWɸ{~ C%%@Um j(Qaˏ1gBB8y!&5|{o6zX"ל=k&OEh $|'LN%P]&#$=iuXYع\EO)NEPnr@(Fq&Zv_A"UyYw$[\^ΤAI? #^icr*t!#'w1=JҺo1,dX=RgeE(rYh4&İmG ֩μxތ/+ɻw#Q$,ȸrl<=̶0Wfv`"68ުIIg2E^nzڴ:BOk$Dwl^1ty/?}  .42:C|8/fQ@y~H/X=J xJY(uX3}+Di'8:k`끤9x=BVw%*Ȕׇ#̤)R^`_Kݘ;E7gb|tDBؚdOs!oQn8czYo7D6P$?jaPX㥛[똒,}ft cyc6B_מH M!>[+@yH\hJm @-IpS@ +ʟUP 7?;Sf(^@BǠj9xCRW\ {N"bz"Xiw#`IL- 1P *Rpǒy4v2"*l v"aۼMmE6 .;LKkCK.MLol(s8:qwOB=_n/\YՍƁbr|}!dg ?T@pn)m(JZdۻU#奚Ƨ@7ۯ+umgxW{jbSR2뮶1ӐP*^L.S[j|XxY/;_ʶ$,Uz.ĈGæj " e*:tt?czDR"|/NhM86̤ L88CݴJ3Bk7yAb`GQRoܜUR5ZZ톍q9M4U_G.}K.uܘߴ)wL=wLg/ǿ2eh?DoX;tsԮÆM['7F=gih9ߚPK1NKGkwX7kV=i9^"g:eȵyR͢hN.:+kfwpX%zc֢X"~Jxԉ޾͓^¦gp5թ}aBv Z 94`'9۪Myn1{U A;ّ KIGT\X ]m*a4OQ1,R0} +%~ᒸ lrp0@SH.# Ugk=h3gsԡcXS j((M]~6X9*g閨 #Zl.$$xm<" +2Jl2trDՁ+{d1\[<ߙďL?;w\zʮÆp?S7D2 ,)ӆR (v,s An/(&^Fr+P/z?-Gna;9FLɘ_>2uofPi:5V AAEKj NV2YriJ/N|0x{wᗮ/&"V"%] _=W9 q(O V{LJy1sQ|'h?m!e*A>[!`‰# -{\ L~чB؈G5qsr2,hVT7 Mu)5ZJf':kihxm-W&2zUXvF\1`*#Xi:ew;9!ͨXGb E/PJj~f;jW 7`xWbOT(UAIlSO/O>f?ɇ[ݴㄲt<39O9ajleR1;VJLvuID(H6_A}`KRt/ %YJɐ>XɧLbN)@]4x+Y1WvF7(<=y8+.?i&U~] (e6Yǽx'M 1/L mgC~wg(;@.s^!]$4ػ Qhxz0Ilµ7`!+}h7r˞)(>~ڳkH֖irԭ䕧xRWlH+AWyU}E.mLgR %\<'mroBz!Z9 dڈ>#6L KSj@~SZS)F !IQ߿˃@mXC"?Mዝ\1弡ư;Ǔv2DC%GO;%n*8O6274*ÖmGxU1hbehD=/$xAH@PKUMV;xdwg`GtS2wn'%J Xo|`YJÙfn,5{[ pBUCs`;JWC%n><9IN;k1'W[U0@`7C/mLgi2*yn.wD&Ên`4G±aϐr$ả.CgCQuӐj l#7dv`yaQ1nz"C8 ȕAg>tF1'H  DwksvY)Qط V5)ꫮD޸E ?᣸~]=x6QiWXOQ:r" 7V ^ETu=Rvu Q||.vjoe Аg˧4(\Zv &9XFWRgEOh+)PͰB&3Q# ''MC>L*tM>"5>$OĤD~|ͦ;' T {6$gK-0%<п'3ǽx><aOUxB(rI'T+~6Fs?;#qƠ(r,'uF3X:tllA%" }H*.wJ6* 9:(R[AzrM24}hM@siscJ1=X=h_HX+$u@hꆪK;ܛWQZf9hK6*O\NF8I !ed;VLkpxVlZmR^婈VyiFF^})lbgf 2פipR(Տo%n tZ\[Ur2/J mjĺAPr8-o}˅`n6;x6-Kآnll_m^tѼc fAa$t#OR+xM/փi^|OS|,9x,5/A诔U?/" z#"C黓x*7RI,ō"noai<SRUݠDP2m zϐNke8_gb:kYBwTԋ^M˕p^}V ի sJ-0R6#ω6OKӞ q}a7vCż%>iN){ɨ>OJ)JuEgs{i)D"#J~_ID{41 3k,C[hv"_vPH%h;8|X<$?4pȶ G?U#T~I3y\ 3v1+^t{~<5T*:mA3OTl\pla|1kh]ձV|h-J~Iװ:@L:D'D{WL^Y:-eծ2eVpE[[j;݃@z(CCRq(9l/~5FF|I\X|MeEw 暨wye1?h j B?>}Pc6DR(Ɏ^HA8%Ka _[fִ-ʊ3RC !o7KtiZ*,Z2WaE5$CKQDwj&ebDǚa+YβF&nCjBaVZ( h#_l/W#=eǝFE$#~8!giM\1fؔ׃˒e^d $Me7o*.dhPMI;~ðb|}1ӃP!9E4fGtMZ#M"?M,s#9!ZBB*!aR;TH(REY W{:Ss"Bdq0xoߦG =D-2W@w'S=\ өPp%UC#"JcN';WL:Ien;2Ku!@z#|2{Tװ.l.7yeV#gIP\(4&S$ A"b?b18{Q~ "_%Jj*7A@j1 ) _o+$;nwJc v [ kC9R|CUS0w0jH5oжEƫ^ko]_TTP)$?o:Px#TtQhDpv@t{#鎐mk T7}Ѹy̕b$N>LKޱ6 <ߵ:B[6sNZ L cNwz|wiNwUΤ5 o[1dyL }nzӳ͚+`vaMXezE+']dGk !K&3=\U*>FR6mŻ#)of&h/堙WԾ sj\b-#EL1S-.jhPޮۏ`gԼ~GmIJw4PpPpP?¢7Zt(X5m{V"XZI 9?ӟT&/m8q"x<7$|T5+V@rfp2,þOAٚ7jQ`\!DE AWC$͘S3?eIưeW~w_Տ] 1yd2OP/ cmGLj"dIf 5T-v9RX<.bbpOe &a]~B%"TKA[#d/r:X-a۬1 Oy !B)EN*?SJ< 4529MٴSZ@V& p8ͪREܓZ PU/Τo^C9#A~~RP #H#a#\d l^ӂN̅V~eмNփhU oG1Its'wegLWϏ1kAя( 93m6 `AE-*^\I]uԸN@&"E@sLٷ (Pj:֚r2Z VSP'@+͚N3wఋ@}|9 @&mz5Mn yK YZ