mozilla-nss-devel-3.53.1-lp151.2.29.1<>, _/=„(>2ƒ¥xNu6ד0ZL?jkA^9{VUvF?>l?ld ( _ 8>Dnn n n ln #n #n%@n'fn))n+l+ + , (,8,C9-C:4;CFZGZnH\xnI^0nX^Y^\^n]`n^dbdcedfGefLffOlfQufdnvhwhnxjhnyl zl0l@lDlJlCmozilla-nss-devel3.53.1lp151.2.29.1Network (Netscape) Security Services development filesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards._lamb58'0lopenSUSE Leap 15.1openSUSEMPL-2.0http://bugs.opensuse.orgDevelopment/Libraries/C and C++https://www.mozilla.org/projects/security/pki/nss/linuxi586 + 75 < 2TCyQGy '!r  O7  n @GCB:n#?|p0$'RV}ZceZz F+# 3*t )n,z@H23c_8?<C8LZR `"Hu4PA큤______________________________________________________________________________________________________________97f220608ffb2400567c6c7d2237865f36d199c9ac326a4bdc07dc4b79a35cf5b0afa91b030d07d62a21d3a060bac858a1b0a70f7b0dc96975d23fed437974046acb4c10f2e2cba8e0aefe4688a16cf871aa83f144e4fee693a5be95ae12bf1009c2fd78ce6c166c5f52f7e829dde4cb2149bfd0abd90296b70d00de941f1f7e9c34738addfd2162bfed6381b3c1066164805cf8c8e04d91553bc3446d8955d5228d070ec7e048f0e98047f7e0ecde348c369168677b1ffd3189302e721ef4ec404e6f27c34e295a8f013e303fa9b5abbbc18c8e52c0e7c5f3d9391056bacffb71a2da76df585cb0a13b0cf2d17945677c68ab01e9ce84ab8bde7506217c3484c2cc1a442fa0a2c81c1908973d388255f1aeefcb10902ef01f2b99e0a105bdde826ed56865726f7a45ccc3695d324d2022c783440c915c5c277a738316e0c7acb23de1a94d361f4569c32e1a7fbd6945b461a5fac6aad82c82040e1a2871879067faf21fd8036314d911a33f534e462584fbaa6d720c76e2819a14fca2392a47024f68d4209b6f887d6314a9065fa8e110e0d54a772d32aa6cdc1d8d4bb6b6dc57c87fb3e7504eb5e3cc2ea45f9f291fa2eede68d1352d659e49c7c7b661b82f8fc1437eb328e6e9713cc48587ec0577461083445ecdb2890bcfcb5c385b215a285d2904980c267d44ed8ab88f5ab02abe975c2f716d5a82797343013f8d9150d85ee9d12baf0d88a6dec9fea57f9220ac28bf11555d6ea468d4061903c1fdd2cbd626c8a8e824cf8806d861500b99619af5a9034b6720741c51153b00ae927f7efb09287ce5f0b51dc9b9c526fce78431935fb02b19022a1ee8888bcec417e03724b315716317d26d06077b07065b5b1d6460b4ee77e467fcbc0b06cfdf746a7939cc0c4ecb4e4e96034677772a5cecc9e9043d155751bb345ac9e9d06193bbf550df71e8d08b8c37c1e1365a216144ee9fdfd59be54073c34af9b263d576b3306f1b50f26caba742acf4ab2243a8cb68a8af5d87aada34e480b3879223406223d587d8a1c0b28e56589dc08439d7e4f0df45e6ac11a4768528503ebf00da71f168b3b8619e110e4a7db7e45d48b416a187cc5fcea89cd710b4a179a03c095f3fbb03873f076c4fd72ea77593d7f0e156cb360808954d5933f9f452fd4640a999ea44fad3a6315d8a79a4ce83a35d3a750c33c34a13ad886ea523a69e6ace76c0749e700085171abdc64e8238f0d1f6e908be8148579c7ba0a0c9ea3f535b682a182c4db8659c051f695c9e4376a0dcd3c8a986eda32a9368122a3d82d6a0f35c01a374f357412f29c2a584ca9fb2c884d61b7f76126486b5fd22399d3fa8b19323ad25f2dead60960cbd421dd55a450c096c5d878e811061c0994f0df9333565803927c154642873b756a552afd41d47d38b493d9b538e63a780a015a6c2c89c7ccc03e9e4d129de4a7d59f139589f9ea67204d485187cce300c853597952b54f450105aabc475c487e03650cf671dec8f702c560b28e2dae3cb639ca4cf25a35ece673d12028eb93987be84491b4a5978b26acbed9391ea7c623d892114892314809e560ccd8db3aa7c73a76761c6dfdc9970766418eda2ccf5d82d7c8c874019b4b68df6b89b22d350ffea652707864ee995b399de2f876c6d52d41f11acd17c98658d22e1d43bebb72e5c2fa70d38b4813cc365664cb7e012c1c205945a44468d9015bc778365581b64aa8389d29b1253027c339f0db50c4fa4041b182610323e003c49ea719ba9d58bcc8cd25e0cb04b9ef477e86532dd49ce5aab7de426ea03608b467e5d895ef62414d18e48c7eef62075092710067aa35ab7da79c77a0eecf6f3406b0ac94bde7ea8963f1ed4bdc05c48bade64adbbe3f942607a58424de03c781dc5f6985867d3c8905ef675f7f2bef4bc52abc6e523484afb4882dc8e6a0a79dc11903d89226d4fd9a1a2e6d15433c2f77b7176b727c3d2980b1b616dd39c3520cedf4a0b72c67baa0de3103d894baa8631e24020c157d21a2473e9ea8ac53462437dd45b5e5d06d9859e9eba64b8c233653c0bc75952c1d035cf1b31b62fb0b4ffc1523470c2d02e5777cd7073fc10deca942f284d394eb49c2c2ae4f83a9a865c080ea849f9e7b052ac02112b2c77f5da4b0025892f9f22a1ef35c6c69f1fc1d720f7f4ef93c24155b827702f93024a900c9684271d2ec763b8f069f7650de9d6e7307ac7472198f3d992590966844368f49aa2f81c2636c143f8858b3dbfa63280b653f1d0095b17a85db44f0f0bbb92f20996c50ba4d19abef4690f5d3706759258bec53a50a2ba2b7026e4d9164befc4208dd564ce211e1f4ae663f20fdfab719067f33159ecdff437c7e2f0e44b667e550cae24b56edd5e13a93e917eb350e70642deb543321bae41c2e0d21373be861e805b5dd43840eff4a0ca63fa23f5466e8f2efebec661a423ec34bf80d93644cf3912671190e936b0bed94e2d055d4ddba237736c2794b04edfa3389a8c19714f929a266a070c7f0717393e1dcc4aeb221a12d17d0b26ebb2e2b27b0f97a4cbd716029b295165b1add749548d529e1fad282c9b225d75451053e11af8a760bbd33d9cfb985d46bb00070094617d3ac196bc9e27e837f082e0b22b3998db307e86dbe91746af16a60395fe07a71029ea4af57b0f38b3edd1b6aaa715d8cdc522f5deb47ea4f75836f2e14e9f4467746994576ba5808efec3d0a731ecc280b413920f492acda5348cf28466bace1f7e3b4de54d2216cc58623b137c4aa5c92b25e2bd70fcbd6978980e456a192fcf430d552c419882cb03885ca28f29418b8729a4739773ebdc7698b08e790d7c2cd86cfad7a37d1cfa3d1ebebe85a4e3e731a55b0a1052af23fd565bfad55a57d67fceffe33504bd223a8a2a29ae8389e517968e585850ebec999ff83e09177de2e19f75c2aa76039d19b4fdb36488cf6e7dffbdafa618e9cac3fa39e651a5cecf3b931c2441b89808ca818e0e68c36da56c5733dafd8f68c307573b69fc5c213922e9f2b9a653a2c6f91463ef01e4b7ee0f091403425a0c71562a9d263fc8745b06c42669dc4db48d20f89634a02b7bc83bbf40aab8b0ea72924a145f700e7ebc876b3af981dcb9870fe7d869271a3f15948d296d54d0d1fe0c265d422c72486c5ad6f878a1ee02428e83d7cbc6b442f2faf945a2ffe8333c996034dced0f3a5beaa1870aa58a6b894fbdcd3cde9e1afeed0ccd31d1810809f24bd1ba163156ab5ccb922ac181130c8ef35b79a4246bfb13a2d6804019d86deac3ab85c510a27f391a27749304df24a37bfa3193f877bbce858c71bb7b4c975283b3cff22231cb53df3366bed3cf31faa36b5fd4065042378212e6fc3755674a52bb4c3fa494aba1901d99ad8680b7152ab05000d021088cdea3cccab11254a88b59d530b9183b4b66ab56c68820e90ea0bc841a64d904b317926ff62181583459d90e5fed59bac300ea7545ab24e8b232deee3240b3ad3857712c3a8d46969dc1e62e41d64a2105d40f2e00d0c3efdda4137841256c21cbc46f70dd182778aadbeafe51f6561c74e52d95ba9d92c158aa9ac5bcec89912a31938435536f3f34fc467ab939d50a84925ccba8b99b04d80bffa9f1b55f5d3d0c27d2352620a30161dc3a2566f674df9ee6a2491300bf7213f155c926b783f5a37bbee090344c71f27d54749cb243f5a30e29f58aa5baa0bab40db22e87f11b647d0ac3958820232f4d98d59f9a1e59cf08fc6eef829f3476197607847184cabdff32d93e32b5d32330d538766929d5031a2b23d4b15f440f59dd1128b7c88acea789dd42edb47eb5af100b56d899ffe14c981a4ea0067c9bdcf782c10dd6e18984ffb07eb668685b17ace24a9a55d9a4dcfde2ee8c086a539ee50efee98a5b895d70d8506d1d660fad80f7eebf5450b2ad57017bbb163fb511f8850e62d5c9895968c2c7dc92aafd2d0085870d6b219f1e53c60cfa8bedc40704db954bb7d2a803fb4699a5920f481212f96b6fedc09fc684854c105ed72c80d97342e5aeffa2aed4ffb9110485add3e001d1d2019e5504c957d116134328d4b0e47b8424179032bb7f2bb2796b78d1f6fd43c877d6cf2f45738c316a6818d554cdac1a0c0caee47b30d562fb31fa89e7030300731022d7c15420680efe6feb9dad844fd976077b64b5eaca74c126358fa35c2165ae0978a9720e01c4f67f419432f2841ebd2b9a3e4c9f7fdc72869a0c2d2ff5ed675f4975f0e1d51d9ebb0fbfd085c57436fbc132c7728c6f3039f072c09a4bdd9306f77e663589386d8c14861963ef9904d27e587941411f73ddf9211ac6be2f68559490ac594883bd455bde82b9ab5aea02fb80a084483a15ed5820fe248f89f42dc1f5ef4211f44f68037abcf659cc2591d069367a52910d25ec89c09f1d529faaf141c7cc2c6cfbbbe5611dc648de37b81fa29a90267f4724c61cb3592cf5b7054f45d530f15c029b1136f53fc04743364fdaf4cde30b931b903d5231229c7eed585fd13772ac258d0cceb36de3c040ffd63648f8c70e5bc4bcd5dd93270f9c7d8604ce673695040383dd6f6bade4846b81fb97dc52b45db7937681574883949e620327ef0e7a2bddb8776a0e620fb6bb325fe275f918e2972df840fbfa70f1674b1caed9371a31118a6a6db8149becc159e2d70164b8bd8827fc3e5a0e4536ca36850a680abd9190e400ae070c83e4d248ee23201e607224cd711a523ac67fe6fbd5548f3fbcfa11b06ecb712d264501a63ad5c0933fb096154b21acd4d8040706d4cdd574c4abd05c235219870b5ef0a63d51191feda9a2c28df19854157de3c97e96e852f2cfcffb9b7504b741d7116ace379e8181d8d91a4f2e4ea3512c681a6cb12e38099ecedb087b3a6aca130005d77d026ef72744rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootmozilla-nss-3.53.1-lp151.2.29.1.src.rpmmozilla-nss-develmozilla-nss-devel(x86-32)pkgconfig(nss)@@ @     /bin/sh/usr/bin/pkg-configlibfreebl3libsoftokn3mozilla-nsspkgconfig(nspr)pkgconfig(nspr)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.53.1-lp151.2.29.14.254.25.13.0.4-14.6.0-14.0-15.2-14.14.1_Z@_2@^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@Charles Robertson Charles Robertson Hans Petter Jansson Hans Petter Jansson Martin Sirringhaus Martin Sirringhaus Martin Sirringhaus Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Hans Petter Jansson Martin Sirringhaus Martin Sirringhaus Charles Robertson Martin Sirringhaus cgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameterlamb58 1604913089  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmn3.53.1-lp151.2.29.13.53.1-lp151.2.29.13.53.1nss-confignss3alghmac.hbase64.hblapi.hblapit.hcert.hcertdb.hcertt.hciferfam.hcmac.hcmmf.hcmmft.hcms.hcmsreclist.hcmst.hcrmf.hcrmft.hcryptohi.hcryptoht.heccutil.hecl-exp.hhasht.hjar-ds.hjar.hjarfile.hkey.hkeyhi.hkeyt.hkeythi.hlowkeyi.hlowkeyti.hnss.hnssb64.hnssb64t.hnssbase.hnssbaset.hnssckbi.hnssckepv.hnssckft.hnssckfw.hnssckfwc.hnssckfwt.hnssckg.hnssckmdt.hnssckt.hnssilckt.hnssilock.hnsslocks.hnsslowhash.hnssrwlk.hnssrwlkt.hnssutil.hocsp.hocspt.hp12.hp12plcy.hp12t.hpk11func.hpk11pqg.hpk11priv.hpk11pub.hpk11sdr.hpkcs11.hpkcs11f.hpkcs11n.hpkcs11p.hpkcs11t.hpkcs11u.hpkcs11uri.hpkcs12.hpkcs12t.hpkcs1sig.hpkcs7t.hportreg.hpreenc.hsecasn1.hsecasn1t.hseccomon.hsecder.hsecdert.hsecdig.hsecdigt.hsecerr.hsechash.hsecitem.hsecmime.hsecmod.hsecmodt.hsecoid.hsecoidt.hsecpkcs5.hsecpkcs7.hsecport.hshsign.hsmime.hssl.hsslerr.hsslexp.hsslproto.hsslt.hutilmodt.hutilpars.hutilparst.hutilrename.hlibcrmf.alibfreebl.alibnssb.alibnssckfw.anss.pc/usr/bin//usr/include//usr/include/nss3//usr/lib//usr/lib/pkgconfig/-fomit-frame-pointer -fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:14930/openSUSE_Leap_15.1_Update/4f9380ac5203ce29e6c83a22c4217be0-mozilla-nss.openSUSE_Leap_15.1_Updatedrpmxz5i586-suse-linuxPOSIX shell script, ASCII text executabledirectoryC source, ASCII textASCII textC source, UTF-8 Unicode textcurrent ar archivepkgconfig fileRPRR1-_"赕*#}0kh~籶e ):ڰ&,tty`Ỿ5<ΆvޙӉ}Э%ZX\J^$jRۻ!C#Nvu{IvpO#V^1ДqnJUGPI+N=.v9WhR}<5m?jXqQUgTK[[OlafH`ulz-Nk`ٔdR 6=>l3NŽVլUi:% ZAk5j GxU*I$X .! BMGӚ]4,-hP@ߔܓ5vfC =̛/n瘧Mtq""ݗ89b#X,vsʥu'W&@$z=i E)30BPwZp((0ѦO v*- 1|d-DݧM'[ ; ⥋->Ԓgl.S$Y)=(fT5vT[~&ڵs= o39lqY>!^5iGj0Ng5S2y-,#"Or ],ͽ\_0ШkPݖY (bۋ!i+!!+^Ҫ9uMִsAx̰o=rturXe/ݹ(Yʦj d҅Z1x*;o9B]|6/ܳtxSd׃njplh^pv?R ޙpp-*J]ec(kQRP bh{+<X4 f'X^tуO+;:7pi O+z`57lK"Bo`.rdlNk!ZD SxйJ)9\ϔ0p48`S{ʫ&!KWݕg8\"V#E|^ce {I$WYEShDo+}7NP^ElDVjgp(gLE(ceD4z iRNO@Onp.Q@W*줙ŧB@Ud-D>DVC=tE~;!L۬.q(~aük A.! !t~ĭ?% s˲ֳ0zNTҖ3S#(qԥi `༐ b>16ґ: e^v U (p HʪR)uÍz$͉ Kd}=ŨwBY|Y ڻéiXڙuс|'E52+Y:N*3ĺQ'V$6br~ծԲ&NWoe( Vr:k$%,I# 4Y 3lC@S;&@=k~503FO#l!%?;˺>|uOQ`T=u(2V `*y׀fޘ8EgbՎU O|-!ȉ.ߩ❳.~)#JƅёIh I&XzHJEC {(0FM;Nڦ EF$]:40#՗=ы9gҫmo{CC|Q Y"$78IVo{3;6KӖ; z0p:+ER>(䀟F/**jwkfQnXQE<Sl+\0֟,HRKф3;µO[0?<\ș>ז" `5W Ƣ/ qx>LEÆ'GR+ES`s"m2ﻪyx?Q}Ȝց cP8f>wWU1S,f'0[ۜ3+*'JցYO,7sX~n0Z IKS` ;B.uHV e pYAx69)̸)v .tMkKLL9&֜\s|3U4 i2?;7?BzIekUVrMհ'7IyUFRީCƻѽ)k 9Hqoh΍K'19.hz{o r`H 2ߜ;.jFuMf2 I-V%%cz`{yc_ӋKMj1lBƫG VTQi+61MAخ6,E _B 1Zqsh߾ id&C`wGZDmcsK&^o}+e譆7Rj $z%bu<0iSJ5k hE\:9S)fDY8ZBΡXo,iχ}گ1o)a(t7Ps!G :ΣN`9;j5kEhr}|v,w}jXuFq>逄- 0$/ [HOzn_ YG¨^@. B<ﯼ  nL,=OɆ>'ůJq;:nz%RKXjI)𢚆4s{ho1yyyמȼm~M^zQztO$Rn5JV'Y"McG~ ' (gN+m:M+Hx0E(9ad Z֢)3HVi]HV3䱁աB\è^zeۿ ?#}tL).jU"Q$h2$ b\އϮ$Pw(L@c F B%ߖH"Ên[^q"jU#e:vtƑJ([81 ^;Ɯ5[ zlMҡ_Yn kEo.j]`>>'&!+y,!FU(!6B,auO5!ʿCv_ЛI%نmɄ*bxQo8Y[q ht3;w4G< }7d4ΡE'b]ӷ\?z|inzxݮ~b޻# k80V,]vנ Rg;W@ F~ޡSNMGCW( )׆!B|e*V [x5@?䤼& *!91~;J$OM$n 7j A1[J&0RL &6^ȓhT); j"/ \ W %P_ylIÝ%;V3^/k- ҋZ,~4~O+ca%i5LTV.tmlG;܏Uy({ۻ/ zyE1]s u&OIqӆ^LN"*F^{]334&̌v[2qLꣴ%O%^}Pb+*;Vӊ K1}|C4px|1y::)hC{,)ƨw&ldJr ڪÀ蔉5OVZ-:]BR~E#?ύeĽ)V7%)|k~fW[0*"E\9JA!Lܛ_ XE6]^aͯҢ%~&o 0r]E+톑F.N.mv@[Yڧ&7Ҫ k}8iyu_FD^Ysi:GfȰE2SdVG4nP%!p٧RrГ@*rwuI8dUq3:y7L\=ҺP6ǃ|և;DfL "XOlEӱU$T禙#?VNmP MJ0}qzM '2+5ach %:2BĶST#j/b"0BdNxVQ~=5)R(iY(Q_Au_ ,e$37R%N( ?DD(+gj& N u\inqFpZ4íY6`<+0޵>L#כS =zSb4KFgenƂj^ 7FObhu\ܾ0]xie|!maT@i>ב,Vb 2Mrƛ:=(_#;5ryG]J9#t%F_tCN^wN:hǡ! .OS::GXtR}1`Nܳ .UYgD*Rݦ(# wy]2\xX~*&םj仨K_]^M`%u["rgo%_@TtQoG-#LrtmMvWKЫ@ ?<ΐȔƓKq|+}Wh#rm 9 WlZYqf.%6[$ t$߿&ݯ a(I &tP?IjoBSj~*ȣ4yzw(:h IӪ{1,w IW9P<ѽH"蓣[ŹҊe4ЇSLd'}podcQ0QcQhkgt=4BWtOd4܎t1!2q%W3gy(A],=p cfi#Et8Ҡd~; 8?Hfd@̂tﮭf`k4NX18.T=2ͪrb> :z* ob,9_uAhḋ v pN5AE5AD-cE,]Z [:V9W`@`e=rbuEa`LVw(GFj`xH%<7RH^m(lZ߅Ǹj_&ߤ ?MVE_G?Jfhl"{Z," ye>4°>{N<ȁz#/#'F5kZv0aNf޵zCAl&Fg Ed26"4?_W34#ܻ!`!b_Jw%UWQ0`KjUFiE^"ð|^4J^ӃC&0"|$:L@FDI Bi*<; M5l}KOC2\)H<,P@_^yΨ漦<MsjbzkMk9B7DV-qv( Ekl_0 ۫]~²KFJ`rq%{!L`{K'Zvl7AW!rF J5J]Yuj>P(!>Yf2P[,mG _\]; { %6iP# L3@K)M $lz@s{*ޤ "tj;TDg#J-F\ k~ 6zaLчƱuJ`HQ%Jn:$[tdhPepJ4Y4P97!rp신Zx 1z{fXz-u%H'T2vɁ  O)(r>oUV0K<648ƧJܗߪb4YC92"x<ָ 8`+>ֈ$GQ?[%XgNbBFF#R12.ΗHT?_(VEw*AC2)V[ˡx*G >gKnVH#'\Pi6d1uS>{랥A OC58X8?v8|kZ=GQ|dy*G2 ؠb-ϹA! 4Oض=%:Q$x"!c?D_2K(ǬPm}:CJ->b)F0dONʱUcR`;c'Jv,cסAw~@q,l&yމ\zP#1t:Ia/("{jJ R`Ec F}9rF'0CfP-F_4N -837]KK?x,t]Ovtx5˥f(9mڴCr, [RIyU|y|Vg [7v۞b FAG2RPMh? QT #Obǽ&/`pj:O6V 9{FcCH5ίc3i+ .Z~qDG:# %oݣ=*xmS$P,e@;-APJuw* w]%,!قxfaQwP~Súu<*BQVUz*8({a[4@EH-vkZ&3#׈y^8M%ح1iDN2/2m w,vyV`x# ,b>Rj#\1"/ yct*{+M:"K4ѨKstQWD 3"^ NE(FFAmߐ<>_o'Yr[髑kP;"Мp΍;3˼ޚ/ksls* #{~jnmV0?3%z+ Ěhru}FN1}Мun%[)P#{eܙ9ߺGHuyUh#;uvva\ܨ-7 ֤hA)R.[YT %$k񊧒~u$L,Y%6?͹MI袯UZg\ȼGd Qt[_xwDjN {`m"#  \|0^}}x(8bϨ%4jdr z3q8+A m˲Qm/ר"My>*o/%[)b(USQWT̍ ;V6Qv'R4i~\IDL"S|6H+-|'r2+;ޕ>A9롕sts]&s|7~cC:*fAqn̋gD0 x!0ET$* rzZPߑe_Y]ң+G>.|)r7;W92w%pq0O0. ]h;%59j2Y"8u{28(CyK:P7䒬#'6VHnK1veO^(Q\.J$|USd5 0ݩ6柼\}Fa`3|XාAc$9eV+hq/f@$Q dDQ̙&<9"*FȢ2țht5] (2S({.tFG]NXd@Ƨ6((QX&â LF$ݡȹA ɾur %8BY!~^Slr 'DዙO"JxnNB8$H$E;ec)Tz _. j٢<\ '}#W䊦60;ɸdj>O(Ccn7aL<;v{.p]l0ޱ ,a_Ih)1K_@i}v?nC)F ~;:Y%/_r[NIZǜ uuDcwwӖŵvCD%/_Cu@'n#415xFDZ1dBRyy}ʨq)p}~':p FFr$boVĿL"_o1󽎝ީ3Jܟ=<o iމK}&Yw]F =Y@\_љM|D-nb[@UWWPvV#5 8tS lQvqԘTx]DI gԝASeE_\uoTo2Wk!v6tKAڇQj>?Y<ĢйW^ֳɛHMe%Gf+J`ZUO>XopwiR l}zOB8TP\a {UR8j5UQ@{r'(>b$[e^X`Ȫ5݀vdh'0${o,f6PuW7mCf> %qA/CQV]w*=>n}9)N'uv5"E#Д?'zt{u$ӁAnBb_*1rZE|AV^/p$5,` o{5E͂-}̮ e54K¬JYD">VI)Ҝ?G;l~ȈS/B頧룋tڤZ6$SmΌ W]#嚋?"L<ԓg*HU-^Q e ޱB oU7X~I֦Y CcD}ݓΉ%J;Oev|GL/6bGвcs# yWpS^vedkU T':a"tSqa:143"rf{.[|F5hC)r/]#:%P8x7vT08=BI&M̕).,` BB1a h`_>X_(u"'T ?D&`Fv^A U j{ ՁI.> GG߶Z{3D.BsMń|i* zyIYavį-!0HB01^ x"zdZl7In؍(<ǘ6u4OG4F7Ko-|&@|LowuĎ$^{n1F}:f̧D.+#(>ۦYlL tL] ̼(GpPCG)EVfXaȧRaB ǵ3X Q>2p!֤;2sYHB7C֨<rJS_BD*P?Ut\)}dHk5v4<-_G:5~"q츃 آT,+]!)/CwV{jAV5e)1f|)0;ަab|2ݮbr`M3OX Ph@o9qܜ{rYmi{`4@v/3r7jV% }r'n7G*,IvDkav~mwI]42<9"n 6V0@caӮ|ɪ5׋SV :cYݺkƟ1q#܂f.je„.oM(kN7hlY!cu8b Chu3}4'/٬ M]Oa+IpTH4u'lgTjMܮ3׹ 4"sZr8,!2G0WigW} LD_ mO;^_ "4VD ;p[%DTbǰM Ɲ1vbXWs"cYv킕,ClJ 5,Nr0;g¿#y Ѯ:A}Ԁx5EK7",kr.g0>%Xe^B+LpyB fK`2[Q *2/cbc|tB{˧χyAՕg"Վ- E9z5vO65 ^U0G(G[黢|T~r7!8 ?V4IÖށtέJU5 y^MJn!^'ڐC*ظ$2;XZhaMWpWoFp#6g ^5nG"E%L]{8n,[gWw-3% ςo00%+⣈h6 Ca7 -?e;WوM1:ynn2v (c%63+ǤA8^'Oc)TɘNWlVXֱ'J]gw[X#XQ訟^ߞ]Vo{pXeNM J䜪HP97(1ZF V^lxU\Ib ;ڨl$Y31SAB Nωjmt;3N\}8ylܗ+(uDR~?TEY~ uFG`lт{A:jR?G%ٞ ڽDӡygȻh6ρb%(sP9#Nb_Yqd7W>f8ٔO@pY"5lhD%< ńaH&%ڈc_+t§Hu-?W&#͡s jXO{ 6&&dfdHBA3Sj qu/h%.S55JlTu?kҵu | wqYmC%*5G:Ý6Ri۾@_WMoxMKBhP9k<Ѥ̟Bt)wӳEhj+i}WTw& ?g!?J(DSeo2Rp;Y_u9{kq1}-8=lبnŕPG1`ytMѭ%WnNa9MwYckw[M7 m /=UD-OO#yp{ؔK@Zu0R%AȳR:$]$tW ?Ѽtfepn,8uvB=DvgtU¿x{ 5 dHN.;uli_^!X=&kouu`u*UokL)nc CcRҵ=9G"@GS0_+?ф-EB-(fUɰV(=O4(j YR, )sar%Tz.Lm*œWm9>9bɚg{wQڊ%,Dz>`H%5?U<ݓթAULы.HZsPg(q,an^hCnpF2*\\l=}N|Lfrs0ט82%P;( sibGg`AJ Hi؟9Xe[fWT$aM_h% TV)}KbT\[ o_ 8WHV#٪aFZ bdM*DPH"{Ck@gkNV~ #xժ\,`wW.0ebbn/@hϘ)_ډ+l$>rK/ ]0^ٳxG[\fI}xb~bf*ZU(KuԚ6=_c.fVfk_ Njy|R{? fkPZ.(K/5CDe> ۮh]=ϭ,#ģYӛg>C2+N Z!ŃR,c;Oͅe n9( jZ_5~ !we?3+o\D`4>]\Ϯjbvp"^h8y„Fۜԁ V{?gDT^ymWU.s-'Jjգ '8y9l 3ފ> L~'T/rbSsK/&o59x:-(0"=JΑϸW~o~)1k"vqB_`U֗1uh(_L(q@dYڰm|f  #ֆsXw ])T gEBݓkf ؼvh[uA֐yYLp5#pZċ6 CZ+[6RR8mY4RG6"wZJyRh.!=HPaڌ (,oAq1s<Ye{+oߞM)R x=GTVj'1ᙝEӱM ܽ{>9=L> ~ݫцP9ť<,BϑYR8t`1dSd.H zՉ~AebNOk{.M`H߁8/{lV.b} CƩZg1tz*+K >V>suRӲiWH&g+Fil3;xt%1?84W6xn# GaPЄf/ \Dcig_'!w.!07ݍv=HtbtBΫJWxUj0xLPneR$/up Wф\iv멊eivku HnlhKXn1c Ż0CvO_(l./'ӵWsq_|f^,*i}(4en$4Ju$yЩ9,seJ3ۓvJ ucןJ"BC N$iXWSDJ7b(%lagd%t8u𹖭YU\>)M3t&j2ɍ`}t?ʒŕ"5/I@jf* eqb2[0]*wH߂&X!D!c\IIžV Va1>oaxVYtH)3YBNьNEi*I \BюT~,K@<<~,ũq <++]7 p4 S$rE"wfDGkg$QReR- Í\ewcDŽSlb XdTw,:TXk=~0/%~=Ű.V%d#/ڑGjHZ; $& _eˏr7_7_Y`Cd%Ru Bs\4o1-g7E_?l~|@U=i2WuyLCTh?PlmLeʢ`Q=[ 惭&-wBMgyH0e9=c82V um'sZWGsFBM̀wt{29ӱ3!(ӨYI华.u^@KE㖵Ϯw9?JؤPVBŨX2D/6KHGkG[ pw 2pZ LԐ^808&I\ڌ Bcs%UԌ4οtYB-Sgxډ-Zel +{2&c[]FIC{ I׌LAގ*;Oqk$&vs-[>LI|Ĭ΃pw,TlU6/}]B^u.Mcxk Yb'т onLa"FԆr!>'hk2zcgI XaIeEQeze"ᏑCF>nHQ܇~?kc$ ʫyf+ԗ)qon<؉Z,Kb$cm{v! %.I}2,Vij L8#5%+DC /lW3$\s0@IV /bVƼ?Lap9 'uY*z -[z2 GG/*}5 amT% \`U|#cҋ:T8@fڸi2|&5.ظ\Hzeq^mzqRX|IV@lQI=֍% 4fuҒH@~hF%)r+i!~o,m࣋QDhkWu(7[Y1 pJJ`PPK-a Ϩ`os GUPꐻ^ '1u1F4AJ9 zxٸ#,h698Ff^>V5Mv)D7sT_5{~d;@xfi {#qݏze-?x*qD{U/UT?BJV3VpO[ҝAICk Mnx=|k$hۥS]Undb7 H &h&;qIHs볨g0`< 4 ByLWz sR9Ц4%M1Rؖ4@,_[Irji;8:P)*OP,}ϢlUOTA{N2j_ll@˽[W6?o4ƭz#c+9H! TWn}.-$1r6Nq&mkΧ!0[xE_j&G9-sfԱǾ Ag[of-ADEfZ+!cq[z gulXwO;t_4Zdwx* kέ().y֏65$dGlgdbDcK_ yIQVI.c f4#ZׂXJU` þk}B{s6ng ~ClM'v;%L|#=8@C68MQL{+~T$%sz8`[ٸwc=f=vFn.NWqUzv&)f1Zi\aPfo|C3@#y_ u:F*x}՗ ZU4 7lr'}"Rz=RSJnm:j<6W+Q47,`ny=ةD>1dn癅)Z@s–tqh}E-Tq;T3t} b?KY#*[J϶K/;7߫_Z AtgԨ{g7IFf`wk6zg7=%k?LY?ȝgπ|'6G3q#kn@Etb4k%&!_,3{bMEJV(%I(YWJ8&f z h;hYn!eU;uWD)P"v]lsei'=&]W`\!Z<"B[.Ql};.\'7= a9Ξug۷BỶ>e!ƩBVU{ hH*8 u03{9E@lsa !WR7 T sNͷL`":as f^6A0g_ cw ZZ{@O\Pn HӠR#[΂d> ܋6AjD愿a $e؃dU5ut +֟F6zCE:v5%O|HpuEV@E#R:=JEI; QJh?U_MB!FCL f_j|kZbA߃}k4 8a9,QVߚg:A`l~6[2jE:] @f֌'mˆ{~96>$_5p]Ѳ2sLU<>}G2ۮe;?嶛aGg *Rl0Yu!ș^}8dEU\m7bߔ\|'4x9wㄚ@>&eVbƕLZS1GV_L/fw͎_q#UGaT& =#O0q$]4;llGb}of-6gE3۾&ML<\Q9' ޭϛHb%ȥfpSc@0!__7e#:z;4$04%v(6@&*;oi'sMn_٬d"+R[o>6W]J`m9}WYAo&݅S+:lVa2ZF! \k+Fnb1\,Q8nTc}+FJFU4;abj gR`m,oݓ\@@@FLcHr ҩ _OW۝OOLܟ8D4#H#fX6"HGT߳mP!&y9@n'Ë6z| ~2W-qRۧ͡S!.ԮdϱPBH:|+W? q*g'=s+A GUw=Ͳ$4oFVawp)@a_WߑG%@ Sd?\z6 g;7k9xX44P_^-JoP}emth3$($?g$vr:&>Bl`6*Og; AfAGvs7EBx0S] Hgg,k&E_Tȭs7vv'^ %(ꮍ7d!b@o4aLg>o}y:۰6l@B 6߉%ˮ E4RZ( \q=F3h h=?kYN&cfoE)CXK8[rL v;f^1ӼḍOe7DƐ-ə#q Eg.o@C<'@{pi@H*'FbM!Qo|K"Pn)*^9r/yA+>!c`z.Dw1Br*Ӈwt#n7slSQScO5V:HA7AfZ֤ڌ;`LEYHq2[J7WT몒Sun$I%2t>BD:{]H4':o fi|Z &sYqȦ4IIk!tٝH秬,lޡ.G.u֭T=4]l7]uW\ms3=-)|C;}㜦rc 0~nwtd;M>j(;CUg Ő \$n ؍]ΕaqC|&mSp,Vby|| Ĵ XـUEݟo&+Z u.WMz}u <8y2hnKAԂoFA!yIM7D/]|  xTg~Lj8$iӅk2[-S 5Ua0-^ A&{2[ 4!א~3$YD%ԪLӾ ^J6/,*dRo0mEQUKx˔S?Ɲn"k:DN`VO>J̾H"_I |'ٻk&t:sWn$.^\[fT j VdMUi 䛈g t$bKwz"hF,Ǝşw 6\ܤ_ʀzqJޖin$_m|5rn3 X Y"󾰄kąDYkyL58 8a Z/E++ > 6υ{+Cq aZqB1 WcM|~hwqV?8;V1P;$L2|"u\6Xtfw5kWYopgb W`y% WZc4GP i$ f)h"ϨͶ aD/ ;ߐn^?}21I.\ѳŌbZF ?A[7U:r}1KvM37}=wj*@{ن | !xVֶB{ UEĞѧcFNg5 7>Z$Uv:{2r+BNDO;(:܄/EQRnEl f(Dk$z?GFRpR-mީ!=ԌChRؾ nŴ\woƿRe5[8c[F?G})ó%W-x ZP2UDy 9Px5d6(OH!e{41%/ykp8 #{ t/dpt:xW%9k|p )>;)W!0*C@:2wtw 9ah笠ئW |JU"a-7Kb*wN{p*|` gRw,/Ofc1 ,xpA@Sm4Az~D!P2@i IkQ2BSٙӈH%D ;ԩKAk °fk}Z?a|g/s=WE8F4ˁ/f'MDЌ>?/ !DC1uDrql仅cl"hF'1M%\xnߤP!)/-]%y"[K-Pف`SB B~Ig7 I nzTqS=g8&mcd MnPaS5@;-_٣N\`YpYXygCS;яv*іNc1Ό؍C} xHF{k5'e1 2Na(/{4@ðC 7 snmn$+o.=.9+`LGZoI-]Đ1\ueZѳYG)k:Z" v wX!zo!8o'"̆:v=V ~aCCJA~/<ێN)6 Ig|_M;gLsr PTA~3=`y9 \km躣l0ʣkKNhˆJ{Ab^Ť{iyG/}q5ao4JFY%H!aARSiC}Y^:zx}8Ee2rl' Jv 3{ى+S df >pKR )Ls~]v,"d|2ǥU5p,5I `#.&.E+`N,[6=Wk;w@n&D'|W!֩ܭ1" !]]/-ah$/Zǚ;d<( ? 1ͤG} <ՋQSZڈV ;նbb+6><(+PJx PATsA4N"&P]7?btWV~pHOĹVqW縮1M蛥ZGx% "TDZKM+'rUwm.i !a ]-i|Ҿ+IA(B r@A׺lQ m^QAZI^}4~0-) *{URnf03&uZ[Bgt r~ի"N~(>BӪm?CdžJ(VgR1[.jccmko`mTM^)v/׬RVH-%B! em| z:FY\%@>ʴq Eq ( >B8/_`,fbx8ΆAэTn%'U ˀ|TB_ (FeQ6Rt*𚪰9&FFuJ纾Gx˳.q5*lyq4DNKQfI#$(u@^jsKzFVu%2"=MYo@ `O>WaEun!(ޝ:%^%# Eo'mfZFF-dOX]Z݄lΪ3s~ .dr%ȜB>"*Иfv-@Anw7=ӧO~3~Q8`5RTFQU,P'FS2/Wn&V,\~KrVWΪ>v>NvSBy N!h:bO1*x8̅F 1Dbl[+k=-,H9iJ4s'P%K WHQA /?@1Q?εF5^=N6||`d)@?|6Pg}F2U>Nl\`ǡ|{h,seIч%O-S>_w&|>E$a|VXvgw" gQ(VߪBĒ(Z.TRB%!A-`?L+&oNcJ.$rT#CgP|CֱrP 49e~^AO,TM%k"8)69pʛQCDQ{|ŗ~c*"¦ [4ɺ5]8 R 2'~Qp_ [[2 xf2Ȇy"_S*% Nkn&>v332DU[C(7Ɣ+C^KU|2GUإ:_= {0|Vm#:5Mc`y9K+BsnaSu-;7pgNob%vw@UEC^=W'εj(,zݽ.jDo 3;:|/1$>#,GՍh+cr P-lrqzK睥3rXGR{)$␶r'u v*H8$+3Rk|TP 5BW`4& ,vZx /~=}Lfu;Vv@_[@ZJ)j[ }gxn0ݠ XQ$v#;9䍎Z ~Z>.x Fo-vU,$6%c{9C)x) ӓ8RmsۢIɭJ)6G# hW}xسH>:!bk|.j< + #/? #Nv5 Eߎ ҋgƻG\dծp;eSsQLECBG[5 W"axU<|ނt =.HuPSicDuU :(6Q~Tz]ZiFMQgѳ[I \X\XwP{;yTc&p1ՑFA%?V ZB;wJkT?Ibtqi|yt/HsPpaO U֮yDؽ.gB\i'O,3u\M0;nPLԪ-0 qeb_NsbrB^uL'1ӵ,Xeu$'."Dvd PI~4'BC9"Pah5V{t1dwMD*$QK4\a++n*zQz_ڠZbp`bEAx%q袩#4-ټ8r4koOANނQ3J.JP VXW_jo\[>?]p"Ę5WZ=)WFh;b#_{\A0IvM:cDa:e}IzUkA,m{%:Z᜹(#]RXxfr(? #Ĉ3Y?nV4@zUX:.uܑ'r 9 .lZA?N1 85pٱD|z,TRE+gu)Ek7"KRwNU0›p;,o,5v  CyЍ~*.aOgP6FNOǟ {rp|xb%WJi-N0 䣳!e5eQQ+9GjC88dS-:_?7|%R1zc(0VU0AMd i~Ԣ&̲ӯLTWa|QW6H>Zݎi_z͙ψߪ=U&/7"AM)_jB͗KfiLT+s̈1+"y`3!^ d}Vnߗ9UVz،o3h59Y%k<2f[ȭ̻EށIyPfLc<$-1v B1 Wa ꠯TE"˙}% &Wԗ2)jd>#77Ĕqm'z@R#G ^rx"?0ӑ_XeX}2O$zҚRI ŵJUX&_ aMNNVޣdn?.noƤJK(_#pMWvNOJI{jFb1.+{3 ^Iu^= $xGr*Q}q*Αy =`L!jЂL. 4Wc*ք(E"RH/ZtYDɞ,ZObyK)A ޠ4|wjs;wMGZjr0$L]I"dc4|d2 _["dc7]{z蟁ތר\M&Ew:I2gu(v%eN5ľPWgSޏ=ɱf6'V}y_;zicpS /+b*QPs# Z^0{5<6}nNo\phs6>sT' eOwɖy~ 2*i4!(+('0p >e}whn?'g'71̍.8nG1vkv42O$:-2k@ @L($!y ∺A1 W>b kx&]a/qv7 BJue-F歷Gb N bEK(): `g$Y0PqOTu oQK m3A)T 1]bU7J<^~$np m!pSP}g&`E6)~u#"#QrrQOB1ԛMC^;>{nG?-~U{vy$_rCZG~7jko = b聀Z[Ơ{N jݻnlME@GWd)!m5+0&61KZ_|aD"dXYeaYְ2qm'5}c/sS]|?Vl@(#stk:\aV6y&6tV_c M+\Sd5dGiho' o V$lfji keY2,#vdYv2~8uG~s5N<=sL<ۍ_C 4#h<;Kԕ+L BsM)MaSF -j-3k ;gQ/lDfcUEˣN]V|Wz%OO’5˜&ƀUWM"GeċP{~U{6wsQqث!'Wg_Meo6#9uAz ;fքTϼ-fEB DVV.I~P۾&^sS |ۣfO[4%[/D>͘SWW쌘S%v%ꕏ,us,B ;kA,j%aRS!+FT3cvEe B5cj{J^ i q˗%ȗ LaIwUS=džx=7F?3Vk!:uE°_FMO#t Fjq0G# pӚҬÚ6|E'%/X60Cm0w`”LG?7脤ҳմ-և[iPk+-(Or}$FqCuI28$3Cw;# L i B;x0(:䟯/d3N|*@w #䭏Dr'\~k:VŠ^CiqŬ) q]zKҝ  VE@C ^̢fY0 ٫r$@aZNЩF \]e=new)vg V.*kJ0245hbYPɛm.'F[wTU@mei[5VoCU XV0c#[gXA(&~Zs߾~)XKӯO)g"Wò1?X@m_Fh7HXP݇ϋ߯w6B{ vpdIfC 5;pLZ}(5CFCiT|lZ17ғK5?ciSWkF}E-߫8Ԏ sQç,T]>s\`NNnkuV4aw-l䧞[v7oYs_b./ް $Bra |u1=:E^#f:/WNN/oEq:֒D]0XɌFŠ 2f{>φ:1ǥf2ϖDqpUI1z}g}Y>ʡ796'~֢BzqLfT?Iя-3R7S*F+SˀzؓAVmC~?(Eu: yfҘޝ)/hM!ɤΠGDGRind㥩KʹΊH`U]uRko>ΝfMokgT3*髡ȓbJhĞ4bseU<&Xԏ<T}OIy;׊ڟ4jA+ѩ(iU|1ܮ9CͪZX4:p-WӢށsNA1|w^:Nv[vVֹJQ>~g2&0I=UM֕% u#PQfD):'`4Hn/ "k!!nIӸBӆY؛.Ep <ދ cx]Nq8]ݐi%  )m{Je0\ybg-~?CǖQ(5DwY0]Vxn~n,}UK^SBسbmAJmvB7R0\;;>YI{l{ #a)Xט>u<-sH, |:熦$RYٶ`.徒9e϶k H1\o[L Iu\>2L܃mߑ>et?:dayRpu06p|9DО.7? udY SZg=*nNƶNBpBC& YWsi+bҜ}yjAቄkPZF5\"zh9E@;.L3{L }^X~ŋ7ݿE$VR# )pk~.e;ePmKŇYI]##BFم6O;qCVY:DqcL({(c|p98~&[PDž &'Ї9H  m.u`TWJ݊.ÐɗMw(sB}y \\O"juѦ M@)ixloHqdGFWQkغnmn߿388N֙vkF ƐLSNWjƀнV f~&'p]]bo=BA-?Nz6%u[Ph a5 ѫ<[^)쯮Dͦzx0f_鱑XO7ۻF中16T_?mV d0<hAuMR6,aD;V~Uo:4BH=LPJؓƝ} ȢFa0j~ADx8Asܰ w4mq`.V˜flin`§= PkwÑBSJ5B\Y|߲oRz#Hݒ(G+מ2ty)6޷EaVq ^+'^#NL_3iVd l[Up"| :s𙄲 n(!2.e֝J@AlO0qgvުg}k/5 nU΀^j^=uPV5:ҜK-vexx"q*|n~w/z g۵JaGpn&߄1$`]?z׭T5L50F&Q%2ϊۥ*%8'0z21 |Fh 0cnQdibo,~g,؂! IJ363c=5퟊[ˁkE0Ԛ?.!0R)/ 1. FDنTisӪ qoʫ1qPt:`RxKs:Yʹ@I)XUrvXhWoК (H>/v)ؽ;& Eά)Y!< 53sŕe*{o$\E6?!_Xx#9F,U+%tPiHv̚n]c5@>8J3xFLHhʭs&)i~~9^΢JZpOՊKqAa טad eĔ-W'bCras}#^KΰGh,>=F m%( ՑuXj묶jEV# Dv_7E&ؕyW,`2QolOFbqDc{LS>O0Nho~Tz :{Հʊ'͖N5810˜B>̖qQ6j(6ZWsϮz_pL=SVAfel@Mrk۞ci%؋]F?Iq15uN;|OΌ:ʂLƵCR{HoEMYxj NrFGpUPij~Գծ޶ YZ