mozilla-nss-devel-3.79.2-150000.3.85.1<>,Әcp9| `bTq"4j 2㸅-_TLmg( 8H({z7 5zA,I|!g%NLkC'xslu\E WfXC*\s#Js+v&>>?d ) ` $W]dr,r r r r $nr $r&r(r++Hr--` - .f (.8.p90xp:8~pF܁GܘrH`rI(rXY\r]r^b>cdeejfmlourvHwrxryl zCmozilla-nss-devel3.79.2150000.3.85.1Network (Netscape) Security Services development filesNetwork Security Services (NSS) is a set of libraries designed to support cross-platform development of security-enabled server applications. Applications built with NSS can support SSL v3, TLS v1.0, v1.1, v1.2, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME, X.509 v3 certificates, and other security standards.cs390zl319&7SUSE Linux Enterprise 15SUSE LLC MPL-2.0https://www.suse.com/Development/Libraries/C and C++https://www.mozilla.org/projects/security/pki/nss/linuxs390x -e 6* < 2TCyQGy '!r  O8A  n @GCB:n#?|p0$F(eV}Zh9eZ F+# 3*s )n,@L[3c_9I?s?]8PR `"H H A큤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.79.2-150000.3.85.1.src.rpmmozilla-nss-develmozilla-nss-devel(s390-64)pkgconfig(nss)pkgconfig(nss-util)@@ @ @     /bin/sh/usr/bin/pkg-configlibfreebl3libsoftokn3mozilla-nsspkgconfig(nspr)pkgconfig(nspr)pkgconfig(nss-util)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.79.2-150000.3.85.14.34.14.34.13.79.23.0.4-14.6.0-14.0-15.2-14.14.1cclcZrcY!@cF@c:c2c,N@c$e@cb(bγb=b@bb{@bV@bF@a*@a@a@a@aaa.a@a@```|@`P`;`2K@` a@_w@_0@_@_#_E@_ts@_m_cO_Z@_Wr@_A_2@_{^^^^?@^^@^w^^@^@^@^^r @]],j]@\\R@\73\I[@[@Z@Z`@Z|;ZTZ)-@Y{YY@Y@Y@YXX~@X~@X@XN@XXX)@W@W@W.@WWF@W@V@V@Vm@Vv@VuFV,@VVVVUUJ@UjU`kU8UTTT?@martin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comcgrobertson@suse.comhpj@suse.commartin.sirringhaus@suse.comwr@rosenauer.organdreas.stieger@gmx.dewr@rosenauer.orgwr@rosenauer.orghel@lcp.worldwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orglnussel@suse.dedimstar@opensuse.orgwr@rosenauer.orgguillaume.gardet@opensuse.orghpj@suse.comcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orghpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.commartin.sirringhaus@suse.commartin.sirringhaus@suse.comcgrobertson@suse.commartin.sirringhaus@suse.comcgrobertson@suse.comcgrobertson@suse.comcgrobertson@suse.comalarrosa@suse.comwr@rosenauer.orgwr@rosenauer.orgcgrobertson@suse.comwr@rosenauer.orgwr@rosenauer.orgdimstar@opensuse.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgrguenther@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgnormand@linux.vnet.ibm.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.comwr@rosenauer.orgwr@rosenauer.orgfstrba@suse.commeissner@suse.comwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.orgwr@rosenauer.org- Update nss-fips-approved-crypto-non-ec.patch to disapprove the creation of DSA keys, i.e. mark them as not-fips (bsc#1201298)- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA keygen mechs (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to ensure abort() is called when the repeat integrity check fails (bsc#1198980).- Require libjitter only for SLE15-SP4 and greater- update to NSS 3.79.2 (bsc#1204729) * bmo#1785846 - Bump minimum NSPR version to 4.34.1. * bmo#1777672 - Gracefully handle null nickname in CERT_GetCertNicknameWithValidity.- Add nss-allow-slow-tests.patch, which allows a timed test to run longer than 1s. This avoids turning slow builds into broken builds.- Update nss-fips-approved-crypto-non-ec.patch to allow the use of DSA keys (verification only) (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to add sftk_FIPSRepeatIntegrityCheck() to softoken's .def file (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to allow the use of longer symmetric keys via the service level indicator (bsc#1191546). - Update nss-fips-constructor-self-tests.patch to hopefully export sftk_FIPSRepeatIntegrityCheck() correctly (bsc#1198980).- Update nss-fips-approved-crypto-non-ec.patch to prevent sessions from getting flagged as non-FIPS (bsc#1191546). - Mark DSA keygen unapproved (bsc#1191546, bsc#1201298). - Enable nss-fips-drbg-libjitter.patch now that we have a patched libjitter to build with (bsc#1202870).- Update nss-fips-approved-crypto-non-ec.patch to prevent keys from getting flagged as non-FIPS and add remaining TLS mechanisms. - Add nss-fips-drbg-libjitter.patch to use libjitterentropy for entropy. This is disabled until we can avoid the inline assembler in the latter's header file that relies on GNU extensions. - Update nss-fips-constructor-self-tests.patch to fix an abort() when both NSS_FIPS and /proc FIPS mode are enabled.- update to NSS 3.79.1 (bsc#1202645) * bmo#1366464 - compare signature and signatureAlgorithm fields in legacy certificate verifier. * bmo#1771498 - Uninitialized value in cert_ComputeCertType. * bmo#1759794 - protect SFTKSlot needLogin with slotLock. * bmo#1760998 - avoid data race on primary password change. * bmo#1330271 - check for null template in sec_asn1{d,e}_push_state.- Update nss-fips-approved-crypto-non-ec.patch to unapprove the rest of the DSA ciphers, keeping signature verification only (bsc#1201298). - Update nss-fips-constructor-self-tests.patch to fix compiler warning.- Update nss-fips-constructor-self-tests.patch to add on-demand integrity tests through sftk_FIPSRepeatIntegrityCheck() (bsc#1198980). - Update nss-fips-approved-crypto-non-ec.patch to mark algorithms as approved/non-approved according to security policy (bsc#1191546, bsc#1201298). - Update nss-fips-approved-crypto-non-ec.patch to remove hard disabling of unapproved algorithms. This requirement is now fulfilled by the service level indicator (bsc#1200325). - Remove nss-fips-tls-allow-md5-prf.patch, since we no longer need the workaround in FIPS mode (bsc#1200325). - Remove nss-fips-tests-skip.patch. This is no longer needed since we removed the code to short-circuit broken hashes and moved to using the SLI.- Remove upstreamed patches: * nss-fips-version-indicators.patch * nss-fips-tests-pin-paypalee-cert.patch - update to NSS 3.79 - bmo#205717 - Use PK11_GetSlotInfo instead of raw C_GetSlotInfo calls. - bmo#1766907 - Update mercurial in clang-format docker image. - bmo#1454072 - Use of uninitialized pointer in lg_init after alloc fail. - bmo#1769295 - selfserv and tstclnt should use PR_GetPrefLoopbackAddrInfo. - bmo#1753315 - Add SECMOD_LockedModuleHasRemovableSlots. - bmo#1387919 - Fix secasn1d parsing of indefinite SEQUENCE inside indefinite GROUP. - bmo#1765753 - Added RFC8422 compliant TLS <= 1.2 undefined/compressed ECPointFormat extension alerts. - bmo#1765753 - TLS 1.3 Server: Send protocol_version alert on unsupported ClientHello.legacy_version. - bmo#1764788 - Correct invalid record inner and outer content type alerts. - bmo#1757075 - NSS does not properly import or export pkcs12 files with large passwords and pkcs5v2 encoding. - bmo#1766978 - improve error handling after nssCKFWInstance_CreateObjectHandle. - bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. - bmo#1769302 - NSS 3.79 should depend on NSPR 4.34 - update to NSS 3.78.1 * bmo#1767590 - Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple - update to NSS 3.78 bmo#1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zero-length record/fragment handling tests. bmo#1294978 - Reworked overlong record size checks and added TLS1.3 specific boundaries. bmo#1763120 - Add ECH Grease Support to tstclnt bmo#1765003 - Add a strict variant of moz::pkix::CheckCertHostname. bmo#1166338 - Change SSL_REUSE_SERVER_ECDHE_KEY default to false. bmo#1760813 - Make SEC_PKCS12EnableCipher succeed bmo#1762489 - Update zlib in NSS to 1.2.12. - update to NSS 3.77 * Bug 1762244 - resolve mpitests build failure on Windows. * bmo#1761779 - Fix link to TLS page on wireshark wiki * bmo#1754890 - Add two D-TRUST 2020 root certificates. * bmo#1751298 - Add Telia Root CA v2 root certificate. * bmo#1751305 - Remove expired explicitly distrusted certificates from certdata.txt. * bmo#1005084 - support specific RSA-PSS parameters in mozilla::pkix * bmo#1753535 - Remove obsolete stateEnd check in SEC_ASN1DecoderUpdate. * bmo#1756271 - Remove token member from NSSSlot struct. * bmo#1602379 - Provide secure variants of mpp_pprime and mpp_make_prime. * bmo#1757279 - Support UTF-8 library path in the module spec string. * bmo#1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun. * bmo#1760827 - Add a CI Target for gcc-11. * bmo#1760828 - Change to makefiles for gcc-4.8. * bmo#1741688 - Update googletest to 1.11.0 * bmo#1759525 - Add SetTls13GreaseEchSize to experimental API. * bmo#1755264 - TLS 1.3 Illegal legacy_version handling/alerts. * bmo#1755904 - Fix calculation of ECH HRR Transcript. * bmo#1758741 - Allow ld path to be set as environment variable. * bmo#1760653 - Ensure we don't read uninitialized memory in ssl gtests. * bmo#1758478 - Fix DataBuffer Move Assignment. * bmo#1552254 - internal_error alert on Certificate Request with sha1+ecdsa in TLS 1.3 * bmo#1755092 - rework signature verification in mozilla::pkix - Require nss-util in nss.pc and subsequently remove -lnssutil3 - update to NSS 3.76.1 NSS 3.76.1 * bmo#1756271 - Remove token member from NSSSlot struct. NSS 3.76 * bmo#1755555 - Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots. * bmo#1370866 - Check return value of PK11Slot_GetNSSToken. * bmo#1747957 - Use Wycheproof JSON for RSASSA-PSS * bmo#1679803 - Add SHA256 fingerprint comments to old certdata.txt entries. * bmo#1753505 - Avoid truncating files in nss-release-helper.py. * bmo#1751157 - Throw illegal_parameter alert for illegal extensions in handshake message. - Add nss-util pkgconfig and config files (copied from RH/Fedora) - update to NSS 3.75 * bmo#1749030 - This patch adds gcc-9 and gcc-10 to the CI. * bmo#1749794 - Make DottedOIDToCode.py compatible with python3. * bmo#1749475 - Avoid undefined shift in SSL_CERT_IS while fuzzing. * bmo#1748386 - Remove redundant key type check. * bmo#1749869 - Update ABI expectations to match ECH changes. * bmo#1748386 - Enable CKM_CHACHA20. * bmo#1747327 - check return on NSS_NoDB_Init and NSS_Shutdown. * bmo#1747310 - real move assignment operator. * bmo#1748245 - Run ECDSA test vectors from bltest as part of the CI tests. * bmo#1743302 - Add ECDSA test vectors to the bltest command line tool. * bmo#1747772 - Allow to build using clang's integrated assembler. * bmo#1321398 - Allow to override python for the build. * bmo#1747317 - test HKDF output rather than input. * bmo#1747316 - Use ASSERT macros to end failed tests early. * bmo#1747310 - move assignment operator for DataBuffer. * bmo#1712879 - Add test cases for ECH compression and unexpected extensions in SH. * bmo#1725938 - Update tests for ECH-13. * bmo#1725938 - Tidy up error handling. * bmo#1728281 - Add tests for ECH HRR Changes. * bmo#1728281 - Server only sends GREASE HRR extension if enabled by preference. * bmo#1725938 - Update generation of the Associated Data for ECH-13. * bmo#1712879 - When ECH is accepted, reject extensions which were only advertised in the Outer Client Hello. * bmo#1712879 - Allow for compressed, non-contiguous, extensions. * bmo#1712879 - Scramble the PSK extension in CHOuter. * bmo#1712647 - Split custom extension handling for ECH. * bmo#1728281 - Add ECH-13 HRR Handling. * bmo#1677181 - Client side ECH padding. * bmo#1725938 - Stricter ClientHelloInner Decompression. * bmo#1725938 - Remove ECH_inner extension, use new enum format. * bmo#1725938 - Update the version number for ECH-13 and adjust the ECHConfig size. - update to NSS 3.74 * bmo#966856 - mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses * bmo#1553612 - Ensure clients offer consistent ciphersuites after HRR * bmo#1721426 - NSS does not properly restrict server keys based on policy * bmo#1733003 - Set nssckbi version number to 2.54 * bmo#1735407 - Replace Google Trust Services LLC (GTS) R4 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R3 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R2 root certificate * bmo#1735407 - Replace Google Trust Services LLC (GTS) R1 root certificate * bmo#1735407 - Replace GlobalSign ECC Root CA R4 * bmo#1733560 - Remove Expired Root Certificates - DST Root CA X3 * bmo#1740807 - Remove Expiring Cybertrust Global Root and GlobalSign root certificates * bmo#1741930 - Add renewed Autoridad de Certificacion Firmaprofesional CIF A62634068 root certificate * bmo#1740095 - Add iTrusChina ECC root certificate * bmo#1740095 - Add iTrusChina RSA root certificate * bmo#1738805 - Add ISRG Root X2 root certificate * bmo#1733012 - Add Chunghwa Telecom's HiPKI Root CA - G1 root certificate * bmo#1738028 - Avoid a clang 13 unused variable warning in opt build * bmo#1735028 - Check for missing signedData field * bmo#1737470 - Ensure DER encoded signatures are within size limits - enable key logging option (boo#1195040) - update to NSS 3.73.1: * Add SHA-2 support to mozilla::pkix's OSCP implementation - update to NSS 3.73 * bmo#1735028 - check for missing signedData field. * bmo#1737470 - Ensure DER encoded signatures are within size limits. * bmo#1729550 - NSS needs FiPS 140-3 version indicators. * bmo#1692132 - pkix_CacheCert_Lookup doesn't return cached certs * bmo#1738600 - sunset Coverity from NSS MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - update to NSS 3.72 * Remove newline at the end of coreconf.dep * bmo#1731911 - Fix nsinstall parallel failure. * bmo#1729930 - Increase KDF cache size to mitigate perf regression in about:logins - update to NSS 3.71 * bmo#1717716 - Set nssckbi version number to 2.52. * bmo#1667000 - Respect server requirements of tlsfuzzer/test-tls13-signature-algorithms.py * bmo#1373716 - Import of PKCS#12 files with Camellia encryption is not supported * bmo#1717707 - Add HARICA Client ECC Root CA 2021. * bmo#1717707 - Add HARICA Client RSA Root CA 2021. * bmo#1717707 - Add HARICA TLS ECC Root CA 2021. * bmo#1717707 - Add HARICA TLS RSA Root CA 2021. * bmo#1728394 - Add TunTrust Root CA certificate to NSS. - update to NSS 3.70 * bmo#1726022 - Update test case to verify fix. * bmo#1714579 - Explicitly disable downgrade check in TlsConnectStreamTls13.EchOuterWith12Max * bmo#1714579 - Explicitly disable downgrade check in TlsConnectTest.DisableFalseStartOnFallback * bmo#1681975 - Avoid using a lookup table in nssb64d. * bmo#1724629 - Use HW accelerated SHA2 on AArch64 Big Endian. * bmo#1714579 - Change default value of enableHelloDowngradeCheck to true. * bmo#1726022 - Cache additional PBE entries. * bmo#1709750 - Read HPKE vectors from official JSON. - Update to NSS 3.69.1 * bmo#1722613 (Backout) - Disable DTLS 1.0 and 1.1 by default * bmo#1720226 (Backout) - integrity checks in key4.db not happening on private components with AES_CBC NSS 3.69 * bmo#1722613 - Disable DTLS 1.0 and 1.1 by default (backed out again) * bmo#1720226 - integrity checks in key4.db not happening on private components with AES_CBC (backed out again) * bmo#1720235 - SSL handling of signature algorithms ignores environmental invalid algorithms. * bmo#1721476 - sqlite 3.34 changed it's open semantics, causing nss failures. (removed obsolete nss-btrfs-sqlite.patch) * bmo#1720230 - Gtest update changed the gtest reports, losing gtest details in all.sh reports. * bmo#1720228 - NSS incorrectly accepting 1536 bit DH primes in FIPS mode * bmo#1720232 - SQLite calls could timeout in starvation situations. * bmo#1720225 - Coverity/cpp scanner errors found in nss 3.67 * bmo#1709817 - Import the NSS documentation from MDN in nss/doc. * bmo#1720227 - NSS using a tempdir to measure sql performance not active - add nss-fips-stricter-dh.patch - updated existing patches with latest SLE- Mozilla NSS 3.68.4 (bsc#1200027) * Initialize pointers passed to NSS_CMSDigestContext_FinishMultiple. (bmo#1767590)- Update nss-fips-constructor-self-tests.patch to scan LD_LIBRARY_PATH for external libraries to be checksummed.- Run test suite at build time, and make it pass (bsc#1198486). Based on work by Marcus Meissner. - Add nss-fips-tests-skip.patch to skip algorithms that are hard disabled in FIPS mode. - Add nss-fips-tests-pin-paypalee-cert.patch to prevent expired PayPalEE cert from failing the tests. - Add nss-fips-tests-enable-fips.patch, which enables FIPS during test certificate creation and disables the library checksum validation during same. - Update nss-fips-constructor-self-tests.patch to allow checksumming to be disabled, but only if we entered FIPS mode due to NSS_FIPS being set, not if it came from /proc.- Add nss-fips-pbkdf-kat-compliance.patch (bsc#1192079). This makes the PBKDF known answer test compliant with NIST SP800-132.- Mozilla NSS 3.68.3 (bsc#1197903) This release improves the stability of NSS when used in a multi-threaded environment. In particular, it fixes memory safety violations that can occur when PKCS#11 tokens are removed while in use (CVE-2022-1097). We presume that with enough effort these memory safety violations are exploitable. * Remove token member from NSSSlot struct (bmo#1756271). * Hold tokensLock through nssToken_GetSlot calls in nssTrustDomain_GetActiveSlots (bmo#1755555). * Check return value of PK11Slot_GetNSSToken (bmo#1370866).- Mozilla NSS 3.68.2 (bsc#1193845) * mozilla::pkix: support SHA-2 hashes in CertIDs in OCSP responses (bmo#966856)- Update FIPS validation string to version-release format. - Update nss-fips-approved-crypto-non-ec.patch to remove XCBC MAC from list of FIPS approved algorithms.- Mozilla NSS 3.68.1 MFSA 2021-51 (bsc#1193170) * CVE-2021-43527 (bmo#1737470) Memory corruption via DER-encoded DSA and RSA-PSS signatures - Remove now obsolete patch nss-bsc1193170.patch- Add patch to fix CVE-2021-43527 (bsc#1193170): nss-bsc1193170.patch- Enable NSS_ENABLE_FIPS_INDICATORS and set NSS_FIPS_MODULE_ID for build.- Update nss-fips-approved-crypto-non-ec.patch to claim 3DES unapproved in FIPS mode (bsc#1192080). - Update nss-fips-constructor-self-tests.patch to allow testing of unapproved algorithms (bsc#1192228). - Add nss-fips-version-indicators.patch (bmo#1729550, bsc#1192086). This adds FIPS version indicators. - Add nss-fips-180-3-csp-clearing.patch (bmo#1697303, bsc#1192087). Most of the relevant changes are already upstream since NSS 3.60.- Removed nss-fips-kdf-self-tests.patch. This was made obsolete by upstream changes. (bmo#1660304) - Rebase nss-fips-stricter-dh.patch needed due to upstream changes.- Update nss-fips-constructor-self-tests.patch to fix crashes reported by upstream. This was likely affecting WebRTC calls.- update to NSS 3.68 * bmo#1713562 - Fix test leak. * bmo#1717452 - NSS 3.68 should depend on NSPR 4.32. * bmo#1693206 - Implement PKCS8 export of ECDSA keys. * bmo#1712883 - DTLS 1.3 draft-43. * bmo#1655493 - Support SHA2 HW acceleration using Intel SHA Extension. * bmo#1713562 - Validate ECH public names. * bmo#1717610 - Add function to get seconds from epoch from pkix::Time. - update to NSS 3.67 * bmo#1683710 - Add a means to disable ALPN. * bmo#1715720 - Fix nssckbi version number in NSS 3.67 (was supposed to be incremented in 3.66). * bmo#1714719 - Set NSS_USE_64 on riscv64 target when using GYP/Ninja. * bmo#1566124 - Fix counter increase in ppc-gcm-wrap.c. * bmo#1566124 - Fix AES_GCM mode on ppc64le for messages of length more than 255-byte.- update to NSS 3.66 * bmo#1710716 - Remove Expired Sonera Class2 CA from NSS. * bmo#1710716 - Remove Expired Root Certificates from NSS - QuoVadis Root Certification Authority. * bmo#1708307 - Remove Trustis FPS Root CA from NSS. * bmo#1707097 - Add Certum Trusted Root CA to NSS. * bmo#1707097 - Add Certum EC-384 CA to NSS. * bmo#1703942 - Add ANF Secure Server Root CA to NSS. * bmo#1697071 - Add GLOBALTRUST 2020 root cert to NSS. * bmo#1712184 - NSS tools manpages need to be updated to reflect that sqlite is the default database. * bmo#1712230 - Don't build ppc-gcm.s with clang integrated assembler. * bmo#1712211 - Strict prototype error when trying to compile nss code that includes blapi.h. * bmo#1710773 - NSS needs FIPS 180-3 FIPS indicators. * bmo#1709291 - Add VerifyCodeSigningCertificateChain. * Use GNU tar for the release helper script. - update to NSS 3.65 * bmo#1709654 - Update for NetBSD configuration. * bmo#1709750 - Disable HPKE test when fuzzing. * bmo#1566124 - Optimize AES-GCM for ppc64le. * bmo#1699021 - Add AES-256-GCM to HPKE. * bmo#1698419 - ECH -10 updates. * bmo#1692930 - Update HPKE to final version. * bmo#1707130 - NSS should use modern algorithms in PKCS#12 files by default. * bmo#1703936 - New coverity/cpp scanner errors. * bmo#1697303 - NSS needs to update it's csp clearing to FIPS 180-3 standards. * bmo#1702663 - Need to support RSA PSS with Hashing PKCS #11 Mechanisms. * bmo#1705119 - Deadlock when using GCM and non-thread safe tokens. - refreshed patches - Firefox 90.0 requires NSS 3.66- update to NSS 3.64 * bmo#1705286 - Properly detect mips64. * bmo#1687164 - Introduce NSS_DISABLE_CRYPTO_VSX and disable_crypto_vsx. * bmo#1698320 - replace __builtin_cpu_supports("vsx") with ppc_crypto_support() for clang. * bmo#1613235 - Add POWER ChaCha20 stream cipher vector acceleration.- update to NSS 3.63.1 * no upstream release notes for 3.63.1 (yet) Fixed in 3.63 * bmo#1697380 - Make a clang-format run on top of helpful contributions. * bmo#1683520 - ECCKiila P384, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-384: allow zero scalars in dual scalar multiplication. * bmo#1683520 - ECCKiila P521, change syntax of nested structs initialization to prevent build isses with GCC 4.8. * bmo#1683520 - [lib/freebl/ecl] P-521: allow zero scalars in dual scalar multiplication. * bmo#1696800 - HACL* update March 2021 - c95ab70fcb2bc21025d8845281bc4bc8987ca683. * bmo#1694214 - tstclnt can't enable middlebox compat mode. * bmo#1694392 - NSS does not work with PKCS #11 modules not supporting profiles. * bmo#1685880 - Minor fix to prevent unused variable on early return. * bmo#1685880 - Fix for the gcc compiler version 7 to support setenv with nss build. * bmo#1693217 - Increase nssckbi.h version number for March 2021 batch of root CA changes, CA list version 2.48. * bmo#1692094 - Set email distrust after to 21-03-01 for Camerfirma's 'Chambers of Commerce' and 'Global Chambersign' roots. * bmo#1618407 - Symantec root certs - Set CKA_NSS_EMAIL_DISTRUST_AFTER. * bmo#1693173 - Add GlobalSign R45, E45, R46, and E46 root certs to NSS. * bmo#1683738 - Add AC RAIZ FNMT-RCM SERVIDORES SEGUROS root cert to NSS. * bmo#1686854 - Remove GeoTrust PCA-G2 and VeriSign Universal root certs from NSS. * bmo#1687822 - Turn off Websites trust bit for the “Staat der Nederlanden Root CA - G3” root cert in NSS. * bmo#1692094 - Turn off Websites Trust Bit for 'Chambers of Commerce Root - 2008' and 'Global Chambersign Root - 2008’. * bmo#1694291 - Tracing fixes for ECH. - required for Firefox 88- update to NSS 3.62 * bmo#1688374 - Fix parallel build NSS-3.61 with make * bmo#1682044 - pkix_Build_GatherCerts() + pkix_CacheCert_Add() can corrupt "cachedCertTable" * bmo#1690583 - Fix CH padding extension size calculation * bmo#1690421 - Adjust 3.62 ABI report formatting for new libabigail * bmo#1690421 - Install packaged libabigail in docker-builds image * bmo#1689228 - Minor ECH -09 fixes for interop testing, fuzzing * bmo#1674819 - Fixup a51fae403328, enum type may be signed * bmo#1681585 - Add ECH support to selfserv * bmo#1681585 - Update ECH to Draft-09 * bmo#1678398 - Add Export/Import functions for HPKE context * bmo#1678398 - Update HPKE to draft-07 - required for Firefox 87- Add nss-btrfs-sqlite.patch to address bmo#1690232- update to NSS 3.61 * required for Firefox 86 * bmo#1682071 - Fix issue with IKE Quick mode deriving incorrect key values under certain conditions. * bmo#1684300 - Fix default PBE iteration count when NSS is compiled with NSS_DISABLE_DBM. * bmo#1651411 - Improve constant-timeness in RSA operations. * bmo#1677207 - Upgrade Google Test version to latest release. * bmo#1654332 - Add aarch64-make target to nss-try.- update to NSS 3.60.1 Notable changes in NSS 3.60: * TLS 1.3 Encrypted Client Hello (draft-ietf-tls-esni-08) support has been added, replacing the previous ESNI (draft-ietf-tls-esni-01) implementation. See bmo#1654332 for more information. * December 2020 batch of Root CA changes, builtins library updated to version 2.46. See bmo#1678189, bmo#1678166, and bmo#1670769 for more information. - removed obsolete ppc-old-abi-v3.patch- update to NSS 3.59.1 * bmo#1679290 - Fix potential deadlock with certain third-party PKCS11 modules- update to NSS 3.59 Notable changes * Exported two existing functions from libnss: CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData Bugfixes * bmo#1607449 - Lock cert->nssCertificate to prevent a potential data race * bmo#1672823 - Add Wycheproof test cases for HMAC, HKDF, and DSA * bmo#1663661 - Guard against NULL token in nssSlot_IsTokenPresent * bmo#1670835 - Support enabling and disabling signatures via Crypto Policy * bmo#1672291 - Resolve libpkix OCSP failures on SHA1 self-signed root certs when SHA1 signatures are disabled. * bmo#1644209 - Fix broken SelectedCipherSuiteReplacer filter to solve some test intermittents * bmo#1672703 - Tolerate the first CCS in TLS 1.3 to fix a regression in our CVE-2020-25648 fix that broke purple-discord (boo#1179382) * bmo#1666891 - Support key wrap/unwrap with RSA-OAEP * bmo#1667989 - Fix gyp linking on Solaris * bmo#1668123 - Export CERT_AddCertToListHeadWithData and CERT_AddCertToListTailWithData from libnss * bmo#1634584 - Set CKA_NSS_SERVER_DISTRUST_AFTER for Trustis FPS Root CA * bmo#1663091 - Remove unnecessary assertions in the streaming ASN.1 decoder that affected decoding certain PKCS8 private keys when using NSS debug builds * bmo#670839 - Use ARM crypto extension for AES, SHA1 and SHA2 on MacOS.- update to NSS 3.58 Bugs fixed: * bmo#1641480 (CVE-2020-25648) Tighten CCS handling for middlebox compatibility mode. * bmo#1631890 - Add support for Hybrid Public Key Encryption (draft-irtf-cfrg-hpke) support for TLS Encrypted Client Hello (draft-ietf-tls-esni). * bmo#1657255 - Add CI tests that disable SHA1/SHA2 ARM crypto extensions. * bmo#1668328 - Handle spaces in the Python path name when using gyp on Windows. * bmo#1667153 - Add PK11_ImportDataKey for data object import. * bmo#1665715 - Pass the embedded SCT list extension (if present) to TrustDomain::CheckRevocation instead of the notBefore value.- install libraries in %{_libdir} (boo#1029961)- Fix build with RPM 4.16: error: bare words are no longer supported, please use "...": lib64 == lib64.- update to NSS 3.57 * The following CA certificates were Added: bmo#1663049 - CN=Trustwave Global Certification Authority SHA-256 Fingerprint: 97552015F5DDFC3C8788C006944555408894450084F100867086BC1A2BB58DC8 bmo#1663049 - CN=Trustwave Global ECC P256 Certification Authority SHA-256 Fingerprint: 945BBC825EA554F489D1FD51A73DDF2EA624AC7019A05205225C22A78CCFA8B4 bmo#1663049 - CN=Trustwave Global ECC P384 Certification Authority SHA-256 Fingerprint: 55903859C8C0C3EBB8759ECE4E2557225FF5758BBD38EBD48276601E1BD58097 * The following CA certificates were Removed: bmo#1651211 - CN=EE Certification Centre Root CA SHA-256 Fingerprint: 3E84BA4342908516E77573C0992F0979CA084E4685681FF195CCBA8A229B8A76 bmo#1656077 - O=Government Root Certification Authority; C=TW SHA-256 Fingerprint: 7600295EEFE85B9E1FD624DB76062AAAAE59818A54D2774CD4C0B2C01131E1B3 * Trust settings for the following CA certificates were Modified: bmo#1653092 - CN=OISTE WISeKey Global Root GA CA Websites (server authentication) trust bit removed. * https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.57_release_notes - requires NSPR 4.29 - removed obsolete nss-freebl-fix-aarch64.patch (bmo#1659256) - introduced _constraints due to high memory requirements especially for LTO on Tumbleweed- Add patch to fix build on aarch64 - boo#1176934: * nss-freebl-fix-aarch64.patch- Update nss-fips-approved-crypto-non-ec.patch to match RC2 code being moved to deprecated/. - Remove nss-fix-dh-pkcs-derive-inverted-logic.patch. This was made obsolete by upstream changes.- Modifications for NIST SP 800-56Ar3 compliance. This adds checks and restricts Diffie-Hellman parameters in FIPS mode (bsc#1176173). New patches: * nss-fips-stricter-dh.patch * nss-fips-kdf-self-tests.patch- update to NSS 3.56 Notable changes * bmo#1650702 - Support SHA-1 HW acceleration on ARMv8 * bmo#1656981 - Use MPI comba and mulq optimizations on x86-64 MacOS. * bmo#1654142 - Add CPU feature detection for Intel SHA extension. * bmo#1648822 - Add stricter validation of DH keys in FIPS mode. * bmo#1656986 - Properly detect arm64 during GYP build architecture detection. * bmo#1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprecated. * bmo#1656429 - Correct RTT estimate used in 0-RTT anti-replay. * bmo#1588941 - Send empty certificate message when scheme selection fails. * bmo#1652032 - Fix failure to build in Windows arm64 makefile cross-compilation. * bmo#1625791 - Fix deadlock issue in nssSlot_IsTokenPresent. * bmo#1653975 - Fix 3.53 regression by setting "all" as the default makefile target. * bmo#1659792 - Fix broken libpkix tests with unexpired PayPal cert. * bmo#1659814 - Fix interop.sh failures with newer tls-interop commit and dependencies. * bmo#1656519 - NSPR dependency updated to 4.28 - do not hard require mozilla-nss-certs-32bit via baselibs (boo#1176206)- update to NSS 3.55 Notable changes * P384 and P521 elliptic curve implementations are replaced with verifiable implementations from Fiat-Crypto [0] and ECCKiila [1]. * PK11_FindCertInSlot is added. With this function, a given slot can be queried with a DER-Encoded certificate, providing performance and usability improvements over other mechanisms. (bmo#1649633) * DTLS 1.3 implementation is updated to draft-38. (bmo#1647752) Relevant Bugfixes * bmo#1631583 (CVE-2020-6829, CVE-2020-12400) - Replace P384 and P521 with new, verifiable implementations from Fiat-Crypto and ECCKiila. * bmo#1649487 - Move overzealous assertion in VFY_EndWithSignature. * bmo#1631573 (CVE-2020-12401) - Remove unnecessary scalar padding. * bmo#1636771 (CVE-2020-12403) - Explicitly disable multi-part ChaCha20 (which was not functioning correctly) and more strictly enforce tag length. * bmo#1649648 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649316 - Don't memcpy zero bytes (sanitizer fix). * bmo#1649322 - Don't memcpy zero bytes (sanitizer fix). * bmo#1653202 - Fix initialization bug in blapitest when compiled with NSS_DISABLE_DEPRECATED_SEED. * bmo#1646594 - Fix AVX2 detection in makefile builds. * bmo#1649633 - Add PK11_FindCertInSlot to search a given slot for a DER-encoded certificate. * bmo#1651520 - Fix slotLock race in NSC_GetTokenInfo. * bmo#1647752 - Update DTLS 1.3 implementation to draft-38. * bmo#1649190 - Run cipher, sdr, and ocsp tests under standard test cycle in CI. * bmo#1649226 - Add Wycheproof ECDSA tests. * bmo#1637222 - Consistently enforce IV requirements for DES and 3DES. * bmo#1067214 - Enforce minimum PKCS#1 v1.5 padding length in RSA_CheckSignRecover. * bmo#1646324 - Advertise PKCS#1 schemes for certificates in the signature_algorithms extension.- Fix for Firefox failing in fips mode (bsc#1174697) Updated and rebased patch nss-fips-constructor-self-tests.patch Rebased patches: add-relro-linker-option.patch malloc.patch nss-fips-constructor-self-tests.patch nss-fips-fix-missing-nspr.patch nss-fix-dh-pkcs-derive-inverted-logic.patch nss-opt.patch- update to NSS 3.54 Notable changes * Support for TLS 1.3 external pre-shared keys (bmo#1603042). * Use ARM Cryptography Extension for SHA256, when available (bmo#1528113) * The following CA certificates were Added: bmo#1645186 - certSIGN Root CA G2. bmo#1645174 - e-Szigno Root CA 2017. bmo#1641716 - Microsoft ECC Root Certificate Authority 2017. bmo#1641716 - Microsoft RSA Root Certificate Authority 2017. * The following CA certificates were Removed: bmo#1645199 - AddTrust Class 1 CA Root. bmo#1645199 - AddTrust External CA Root. bmo#1641718 - LuxTrust Global Root 2. bmo#1639987 - Staat der Nederlanden Root CA - G2. bmo#1618402 - Symantec Class 2 Public Primary Certification Authority - G4. bmo#1618402 - Symantec Class 1 Public Primary Certification Authority - G4. bmo#1618402 - VeriSign Class 3 Public Primary Certification Authority - G3. * A number of certificates had their Email trust bit disabled. See bmo#1618402 for a complete list. Bugs fixed * bmo#1528113 - Use ARM Cryptography Extension for SHA256. * bmo#1603042 - Add TLS 1.3 external PSK support. * bmo#1642802 - Add uint128 support for HACL* curve25519 on Windows. * bmo#1645186 - Add "certSIGN Root CA G2" root certificate. * bmo#1645174 - Add Microsec's "e-Szigno Root CA 2017" root certificate. * bmo#1641716 - Add Microsoft's non-EV root certificates. * bmo1621151 - Disable email trust bit for "O=Government Root Certification Authority; C=TW" root. * bmo#1645199 - Remove AddTrust root certificates. * bmo#1641718 - Remove "LuxTrust Global Root 2" root certificate. * bmo#1639987 - Remove "Staat der Nederlanden Root CA - G2" root certificate. * bmo#1618402 - Remove Symantec root certificates and disable email trust bit. * bmo#1640516 - NSS 3.54 should depend on NSPR 4.26. * bmo#1642146 - Fix undefined reference to `PORT_ZAlloc_stub' in seed.c. * bmo#1642153 - Fix infinite recursion building NSS. * bmo#1642638 - Fix fuzzing assertion crash. * bmo#1642871 - Enable SSL_SendSessionTicket after resumption. * bmo#1643123 - Support SSL_ExportEarlyKeyingMaterial with External PSKs. * bmo#1643557 - Fix numerous compile warnings in NSS. * bmo#1644774 - SSL gtests to use ClearServerCache when resetting self-encrypt keys. * bmo#1645479 - Don't use SECITEM_MakeItem in secutil.c. * bmo#1646520 - Stricter enforcement of ASN.1 INTEGER encoding.- Expand nss-fips-fix-missing-nspr.patch to avoid spurious initialization attempt of global RNG (bsc#1168669).- Add nss-fips-fix-missing-nspr.patch (bsc#1168669).- update to NSS 3.53.1 * CVE-2020-12402 - Use constant-time GCD and modular inversion in MPI (bmo#1631597, bsc#1173032)- update to NSS 3.53 Notable changes: * When using the Makefiles, NSS can be built in parallel, speeding up those builds to more similar performance as the build.sh/ninja/gyp system. (bmo#290526) * SEED is now moved into a new freebl directory freebl/deprecated (Bug 1636389). SEED will be disabled by default in a future release of NSS. At that time, users will need to set the compile-time flag (bmo#1622033) to disable that deprecation in order to use the algorithm. Algorithms marked as deprecated will ultimately be removed. * Several root certificates in the Mozilla program now set the CKA_NSS_SERVER_DISTRUST_AFTER attribute, which NSS consumers can query to further refine trust decisions. (bmo#1618404, bmo#1621159) If a builtin certificate has a CKA_NSS_SERVER_DISTRUST_AFTER timestamp before the SCT or NotBefore date of a certificate that builtin issued, then clients can elect not to trust it. This attribute provides a more graceful phase-out for certificate authorities than complete removal from the root certificate builtin store. Bugs fixed * Initialize PBE params (ASAN fix) (bmo#1640260) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Symantec root certs (bmo#1618404) * Set CKA_NSS_SERVER_DISTRUST_AFTER for Consorci AOC, GRCA, and SK ID root certs (bmo#1621159) * PPC64: Correct compilation error between VMX vs. VSX vector instructions (bmo#1629414) * Fix various compile warnings in NSS (bmo#1639033) * Fix a null pointer in security/nss/lib/ssl/sslencode.c:67 (bmo#1640041) * Fix a null pointer in security/nss/lib/ssl/sslsock.c:4460 (bmo#1640042) * Avoid multiple definitions of SHA{256,384,512}_* symbols when linking libfreeblpriv3.so in Firefox on ppc64le (bmo#1638289) * Relocate deprecated SEED algorithm (bmo#1636389) * lib/ckfw: No such file or directory. Stop. (bmo#1637083) * Additional modular inverse test (bmo#1561331) * Rework and cleanup gmake builds (bmo#1629553) * Remove mkdepend and "depend" make target (bmo#1438431) * Support parallel building of NSS when using the Makefiles (bmo#290526) * HACL* update after changes in libintvector.h (bmo#1636206) * Fix building NSS on Debian s390x, mips64el, and riscv64 (bmo#1636058) * Add option to build without SEED (bmo#1622033) - Remove upstreamed patches nss-kremlin-ppc64le.patch and nss-unit-test-fixes.patch- update to NSS 3.52.1 Notable changes * Update NSS to support PKCS#11 v3.0 (bmo#1603628) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493) * CVE-2020-12399 - Force a fixed length for DSA exponentiation (bmo#1631576, bsc#1171978) - Set NSS_ENABLE_WERROR=0 in order to fix boo#1169746. - update to NSS 3.52: * Update NSS to support PKCS #11 v3.0. (bmo#1603628) Note: This change modifies the CK_GCM_PARAMS struct to include the ulIvBits field which, prior to PKCS #11 v3.0, was ambiguously defined and not included in the NSS definition. If an application is recompiled with NSS 3.52+, this field must be initialized to a value corresponding to ulIvLen. Alternatively, defining NSS_PKCS11_2_0_COMPAT will yield the old definition. See the bug for more information. * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly (bmo#1623374). * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL* (bmo#1612493). * Fix unused variable 'getauxval' error on iOS compilation. (bmo#1633498) * Add Softoken functions for FIPS. (bmo#1630721) * Fix problem of GYP MSVC builds not producing debug symbol files. (bmo#1630458) * Add IKEv1 Quick Mode KDF. (bmo#1629663) * MPConfig calls in SSL initialize policy before NSS is initialized. (bmo#1629661) * Support temporary session objects in ckfw. (bmo#1629655) * Add PKCS11 v3.0 functions to module debug logger. (bmo#1629105) * Fix error in generation of fuzz32 docker image after updates. (bmo#1626751) * Fix implicit declaration of function 'getopt' error. (bmo#1625133) * Allow building of gcm-arm32-neon on non-armv7 architectures. (bmo#1624864) * Fix compilation error in Firefox Android. (bmo#1624402) * Require CK_FUNCTION_LIST structs to be packed. (bmo#1624130) * Fix clang warning for unknown argument '-msse4'. (bmo#1624377) * Support new PKCS #11 v3.0 Message Interface for AES-GCM and ChaChaPoly. (bmo#1623374) * Fix freebl_cpuid for querying Extended Features. (bmo#1623184) * Fix argument parsing in lowhashtest. (bmo#1622555) * Introduce NSS_DISABLE_GCM_ARM32_NEON to build on arm32 without NEON support. (bmo#1620799) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions. (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore. (bmo#1619056) * Fix UBSAN issue in ssl_ParseSessionTicket. (bmo#1618915) * Don't assert fuzzer behavior in SSL_ParseSessionTicket. (bmo#1618739) * Update Delegated Credentials implementation to draft-07. (bmo#1617968) * Update HACL* dependencies for libintvector.h (bmo#1617533) * Add vector accelerated SHA2 for POWER 8+. (bmo#1613238) * Integrate AVX2 ChaCha20, Poly1305, and ChaCha20Poly1305 from HACL*. (bmo#1612493) * Maintain PKCS11 C_GetAttributeValue semantics on attributes that lack NSS database columns. (bmo#1612281) * Add Wycheproof RSA test vectors. (bmo#1612260) * broken fipstest handling of KI_len. (bmo#1608250) * Consistently handle NULL slot/session. (bmo#1608245) * Avoid dcache pollution from sdb_measureAccess(). (bmo#1603801) * Update NSS to support PKCS #11 v3.0. (bmo#1603628) * TLS 1.3 does not work in FIPS mode. (bmo#1561637) * Fix overzealous assertion when evicting a cached sessionID or using external cache. (bmo#1531906) * Fix issue where testlib makefile build produced extraneous object files. (bmo#1465613) * Properly handle multi-block SEED ECB inputs. (bmo#1619959) * Guard all instances of NSSCMSSignedData.signerInfo to avoid a CMS crash (bmo#1630925) * Name Constraints validation: CN treated as DNS name even when syntactically invalid as DNS name (bmo#1571677) - update to NSS 3.51.1: * Update Delegated Credentials implementation to draft-07 (bmo#1617968) * Add workaround option to include both DTLS and TLS versions in DTLS supported_versions (bmo#1619102) * Update README: TLS 1.3 is not experimental anymore (bmo#1619056) * Don't assert fuzzer behavior in SSL_ParseSessionTicket (bmo#1618739) * Fix UBSAN issue in ssl_ParseSessionTicket (bmo#1618915) * Consistently handle NULL slot/session (bmo#1608245) * broken fipstest handling of KI_len (bmo#1608250) * Update Delegated Credentials implementation to draft-07 (bmo#1617968) - Add patch nss-kremlin-ppc64le.patch to fix ppc and s390x builds - update to NSS 3.51 * Updated DTLS 1.3 implementation to Draft-34. (bmo#1608892) * Correct swapped PKCS11 values of CKM_AES_CMAC and CKM_AES_CMAC_GENERAL (bmo#1611209) * Complete integration of Wycheproof ECDH test cases (bmo#1612259) * Check if PPC __has_include() (bmo#1614183) * Fix a compilation error for ‘getFIPSEnv’ "defined but not used" (bmo#1614786) * Send DTLS version numbers in DTLS 1.3 supported_versions extension to avoid an incompatibility. (bmo#1615208) * SECU_ReadDERFromFile calls strstr on a string that isn't guaranteed to be null-terminated (bmo#1538980) * Correct a warning for comparison of integers of different signs: 'int' and 'unsigned long' in security/nss/lib/freebl/ecl/ecp_25519.c:88 (bmo#1561337) * Add test for mp_int clamping (bmo#1609751) * Don't attempt to read the fips_enabled flag on the machine unless NSS was built with FIPS enabled (bmo#1582169) * Fix a null pointer dereference in BLAKE2B_Update (bmo#1431940) * Fix compiler warning in secsign.c (bmo#1617387) * Fix a OpenBSD/arm64 compilation error: unused variable 'getauxval' (bmo#1618400) * Fix a crash on unaligned CMACContext.aes.keySchedule when using AES-NI intrinsics (bmo#1610687) - update to NSS 3.50 * Verified primitives from HACL* were updated, bringing performance improvements for several platforms. Note that Intel processors with SSE4 but without AVX are currently unable to use the improved ChaCha20/Poly1305 due to a build issue; such platforms will fall-back to less optimized algorithms. See bmo#1609569 for details * Updated DTLS 1.3 implementation to Draft-30. See bmo#1599514 for details. * Added NIST SP800-108 KBKDF - PKCS#11 implementation. See bmo#1599603 for details. * Several bugfixes and minor changes - Disable LTO on %arm as LTO fails on neon errors - update to NSS 3.49.2 Fixed bugs: * Fix compilation problems with NEON-specific code in freebl (bmo#1608327) * Fix a taskcluster issue with Python 2 / Python 3 (bmo#1608895) - update to NSS 3.49.1 3.49.1 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49.1_release_notes * Cache the most recent PBKDF2 password hash, to speed up repeated SDR operations, important with the increased KDF iteration counts (bmo#1606992) 3.49 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.49_release_notes * The legacy DBM database, libnssdbm, is no longer built by default when using gyp builds (bmo#1594933) * several bugfixes - update to NSS 3.48 https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.48_release_notes Notable Changes * TLS 1.3 is the default maximum TLS version (bmo#1573118) * TLS extended master secret is enabled by default, where possible (bmo#1575411) * The master password PBE now uses 10,000 iterations by default when using the default sql (key4.db) storage (bmo#1562671) Certificate Authority Changes * Added Entrust Root Certification Authority - G4 Cert (bmo#1591178) Bugfixes - requires NSPR 4.24- nss-fips-aes-keywrap-post.patch: Add AES Keywrap POST. - nss-fips-constructor-self-tests.patch: Accept EACCES in lieu of ENOENT when trying to access /proc/sys/crypto/fips_enabled (bsc#1170908).- nss-fips-constructor-self-tests.patch: Add Softoken POSTs for new DSA and ECDSA hash-and-sign update functinos.- nss-fips-combined-hash-sign-dsa-ecdsa.patch: Add pairwise consistency check for CKM_SHA224_RSA_PKCS. Remove ditto checks for CKM_RSA_PKCS, CKM_DSA and CKM_ECDSA, since these are served by the new CKM_SHA224_RSA_PKCS, CKM_DSA_SHA224, CKM_ECDSA_SHA224 checks. - nss-fips-constructor-self-tests.patch: Replace bad attempt at unconditional nssdbm checksumming with a dlopen(), so it can be located consistently and perform its own self-tests.- Add nss-fix-dh-pkcs-derive-inverted-logic.patch. This fixes an instance of inverted logic due to a boolean being mistaken for a SECStatus, which caused key derivation to fail when the caller provided a valid subprime.- Add nss-fips-combined-hash-sign-dsa-ecdsa.patch. This implements API mechanisms for performing DSA and ECDSA hash-and-sign in a single call, which will be required in future FIPS cycles.- nss-fips-constructor-self-tests.patch: Always perform nssdbm checksumming on softoken load, even if nssdbm itself is not loaded.- nss-fips-detect-fips-mode-fixes.patch: Use secure_getenv() to avoid PR_GetEnvSecure() being called when NSPR is unavailable, resulting in an abort (bsc#1168669).- Added patches related to FIPS certification: * nss-fips-use-getrandom.patch: Use getrandom() to obtain entropy where possible. * nss-fips-dsa-kat.patch: Make DSA KAT FIPS compliant. * nss-fips-pairwise-consistency-check.patch: Use FIPS compliant hash when validating keypair. * nss-fips-rsa-keygen-strictness.patch: Enforce FIPS requirements on RSA key generation. * nss-fips-cavs-keywrap.patch, nss-fips-cavs-kas-ffc.patch, nss-fips-cavs-kas-ecc.patch, nss-fips-cavs-general.patch, nss-fips-cavs-dsa-fixes.patch, nss-fips-cavs-rsa-fixes.patch: Miscellaneous fixes to CAVS tests. * nss-fips-gcm-ctr.patch: Enforce FIPS limits on how much data can be processed without rekeying. * nss-fips-constructor-self-tests.patch: Run self tests on library initialization in FIPS mode. * nss-fips-approved-crypto-non-ec.patch: Disable non-compliant algorithms in FIPS mode (hashes and the SEED cipher). * nss-fips-zeroization.patch: Clear various temporary variables after use. * nss-fips-tls-allow-md5-prf.patch: Allow MD5 to be used in TLS PRF. * nss-fips-use-strong-random-pool.patch: Preferentially gather entropy from /dev/random over /dev/urandom. * nss-fips-detect-fips-mode-fixes.patch: Allow enabling FIPS mode consistently with NSS_FIPS environment variable. * nss-unit-test-fixes.patch: Fix argument parsing bug in lowhashtest.- update to NSS 3.47.1 * CVE-2019-11745 - EncryptUpdate should use maxout, not block size (boo#1158527) * Fix a crash that could be caused by client certificates during startup (bmo#1590495, bsc#1158527) * Fix compile-time warnings from uninitialized variables in a perl script (bmo#1589810) - update to NSS 3.47 * Support AES HW acceleration on ARMv8 (bmo#1152625) * Allow per-socket run-time ordering of the cipher suites presented in ClientHello (bmo#1267894) * Add CMAC to FreeBL and PKCS #11 libraries (bmo#1570501) - update to NSS 3.46.1 * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM * Soft token MAC verification not constant time (bmo#1582343) * Remove arbitrary HKDF output limit by allocating space as needed (bmo#1577953) - update to NSS 3.46 * CVE-2019-17006 - Add length checks for cryptographic primitives (bmo#1539788, bsc#1159819) * The following CA certificates were Removed: expired Class 2 Primary root certificate expired UTN-USERFirst-Client root certificate expired Deutsche Telekom Root CA 2 root certificate Swisscom Root CA 2 root certificate * Significant improvements to AES-GCM performance on ARM- update to NSS 3.45 (bsc#1141322) * New function in pk11pub.h: PK11_FindRawCertsWithSubject * The following CA certificates were Removed: CN = Certinomis - Root CA (bmo#1552374) * Implement Delegated Credentials (draft-ietf-tls-subcerts) (bmo#1540403) This adds a new experimental function SSL_DelegateCredential Note: In 3.45, selfserv does not yet support delegated credentials (See bmo#1548360). Note: In 3.45 the SSLChannelInfo is left unmodified, while an upcoming change in 3.46 will set SSLChannelInfo.authKeyBits to that of the delegated credential for better policy enforcement (See bmo#1563078). * Replace ARM32 Curve25519 implementation with one from fiat-crypto (bmo#1550579) * Support static linking on Windows (bmo#1551129) * Expose a function PK11_FindRawCertsWithSubject for finding certificates with a given subject on a given slot (bmo#1552262) * Add IPSEC IKE support to softoken (bmo#1546229) * Add support for the Elbrus lcc compiler (<=1.23) (bmo#1554616) * Expose an external clock for SSL (bmo#1543874) This adds new experimental functions: SSL_SetTimeFunc, SSL_CreateAntiReplayContext, SSL_SetAntiReplayContext, and SSL_ReleaseAntiReplayContext. The experimental function SSL_InitAntiReplay is removed. * Various changes in response to the ongoing FIPS review (bmo#1546477) Note: The source package size has increased substantially due to the new FIPS test vectors. This will likely prompt follow-on work, but please accept our apologies in the meantime.- update to NSS 3.44.1 * (3.44.1) now required by Firefox 68.0 New Functionality: * Add IPSEC IKE support to softoken (bmo#1546229) * Many new FIPS test cases (Note: This has increased the source archive by approximately 50 megabytes for this release.) Bugs fixed: * Optimize away unneeded loop in mpi.c (bmo#1554336) * More thorough input checking (bmo#1515342) * Don't unnecessarily strip leading 0's from key material during PKCS11 import (bmo#1540541) * Add a SSLKEYLOGFILE enable/disable flag at build.sh (bmo#1515236) * Fix SECKEY_ConvertToPublicKey handling of non-RSA keys (bmo#1473806) * Updates to testing for FIPS validation (bmo#1546477) * Prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3 (bmo#1552208) * Unbreak build on GCC < 4.3 big-endian (bmo#1551041) - Activate -fPIE -pie during the compile- update to NSS 3.44 * (3.44) required by Firefox 68.0 New functionality * Support XDG basedir specification (bmo#818686) * HASH_GetHashOidTagByHashType - convert type HASH_HashType to type SECOidTag * SSL_SendCertificateRequest - allow server to request post-handshake client authentication. To use this both peers need to enable the SSL_ENABLE_POST_HANDSHAKE_AUTH option. Notable changes * The following CA certificates were added: CN = emSign Root CA - G1 CN = emSign ECC Root CA - G3 CN = emSign Root CA - C1 CN = emSign ECC Root CA - C3 CN = Hongkong Post Root CA 3 Bugs fixed: * CVE-2018-18508 (bmo#1507135, bmo#1507174) Add additional null checks to several CMS functions to fix a rare CMS crash. * Improve Gyp build system handling (bmo#1528669, bmo#1529308) * Reject invalid CH.legacy_version in TLS 1.3 (bmo#1490006) * A fix for Solaris where Firefox 60 core dumps during start when using profile from version 52 (bmo#1513913) * Improve NSS S/MIME tests for Thunderbird (bmo#1529950, bmo#1521174) * If Docker isn't installed, try running a local clang-format as a fallback (bmo#1530134) * Enable FIPS mode automatically if the system FIPS mode flag is set (bmo#1531267) * Add a -J option to the strsclnt command to specify sigschemes (bmo#1528262) * Add manual for nss-policy-check (bmo#1513909) * Fix a deref after a null check in SECKEY_SetPublicValue (bmo#1531074) * Properly handle ESNI with HRR (bmo#1517714) * Expose HKDF-Expand-Label with mechanism (bmo#1529813) * Align TLS 1.3 HKDF trace levels (bmo#1535122) * Use getentropy on compatible versions of FreeBSD. (bmo#1530102)- update to NSS 3.41.1 * (3.41) required by Firefox 65.0 New functionality * Implemented EKU handling for IPsec IKE. (bmo#1252891) * Enable half-closed states for TLS. (bmo#1423043) * Enabled the following ciphersuites by default: (bmo#1493215) TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 TLS_RSA_WITH_AES_256_GCM_SHA384 Notable changes * The following CA certificates were added: CN = Certigna Root CA CN = GTS Root R1 CN = GTS Root R2 CN = GTS Root R3 CN = GTS Root R4 CN = UCA Global G2 Root CN = UCA Extended Validation Root * The following CA certificates were removed: CN = AC Raíz Certicámara S.A. CN = Certplus Root CA G1 CN = Certplus Root CA G2 CN = OpenTrust Root CA G1 CN = OpenTrust Root CA G2 CN = OpenTrust Root CA G3 Bugs fixed * Reject empty supported_signature_algorithms in Certificate Request in TLS 1.2 (bmo#1412829) * Cache side-channel variant of the Bleichenbacher attack (bmo#1485864) (CVE-2018-12404) * Resend the same ticket in ClientHello after HelloRetryRequest (bmo#1481271) * Set session_id for external resumption tokens (bmo#1493769) * Reject CCS after handshake is complete in TLS 1.3 (bmo#1507179) * Add additional null checks to several CMS functions to fix a rare CMS crash. (bmo#1507135, bmo#1507174) (3.41.1) - removed obsolete patches nss-disable-ocsp-test.patch- hmac packages inadvertently removed in last update: re-added. (bnc#1121207) - Added "Suggest:" for libfreebl3 and libsoftokn3 respective -hmac packages to avoid dependency issues during updates (bsc#1090767, bsc#1121045)- update to NSS 3.40.1 * required by Firefox 64.0 * patch release fixes CVE-2018-12404 Notable bug fixes * FFDHE key exchange sometimes fails with decryption failure (bmo#1478698) New functionality * The draft-00 version of encrypted SNI support is implemented * tstclnt now takes -N option to specify encrypted SNI key Notable changes * The mozilla::pkix library has been ported from Mozilla PSM to NSS. This is a C++ library for building certification paths. mozilla::pkix APIs are not exposed in the libraries NSS builds. * It is easier to build NSS on Windows in mozilla-build environments * The following CA certificates were Removed: CN = Visa eCommerce Root- update to NSS 3.39 * required by Firefox 63.0 Notable bug fixes * NSS responded to an SSLv2-compatible ClientHello with a ServerHello that had an all-zero random (CVE-2018-12384) (bmo#1483128) New functionality * The tstclnt and selfserv utilities added support for configuring the enabled TLS signature schemes using the -J parameter. * NSS will use RSA-PSS keys to authenticate in TLS. Support for these keys is disabled by default but can be enabled using SSL_SignatureSchemePrefSet(). * certutil added the ability to delete an orphan private key from an NSS key database. * Added the nss-policy-check utility, which can be used to check an NSS policy configuration for problems. * A PKCS#11 URI can be used as an identifier for a PKCS#11 token. Notable changes * The TLS 1.3 implementation uses the final version number from RFC 8446. * Previous versions of NSS accepted an RSA PKCS#1 v1.5 signature where the DigestInfo structure was missing the NULL parameter. Starting with version 3.39, NSS requires the encoding to contain the NULL parameter. * The tstclnt and selfserv test utilities no longer accept the -z parameter, as support for TLS compression was removed in a previous NSS version. * The CA certificates list was updated to version 2.26. * The following CA certificates were Added: - OU = GlobalSign Root CA - R6 - CN = OISTE WISeKey Global Root GC CA * The following CA certificate was Removed: - CN = ComSign * The following CA certificates had the Websites trust bit disabled: - CN = Certplus Root CA G1 - CN = Certplus Root CA G2 - CN = OpenTrust Root CA G1 - CN = OpenTrust Root CA G2 - CN = OpenTrust Root CA G3 - enable PIE support for the included binaries - update to NSS 3.38 * required by Firefox 62.0 New Functionality * Added support for the TLS Record Size Limit Extension * When creating a certificate request (CSR) using certutil -R, an existing orphan private key can be reused. Parameter -k may be used to specify the ID of an existing orphan key. The available orphan key IDs can be displayed using command certutil -K. * When using certutil -O to print the chain for a given certificate nickname, the new parameter --simple-self-signed may be provided, which can avoid ambiguous output in some scenarios. New Functions * SECITEM_MakeItem - Allocate and make an item with the requested contents (secitem.h) New Macros * SSL_RECORD_SIZE_LIMIT - used to control the TLS Record Size Limit Extension (in ssl.h) Notable Changes * Fixed CVE-2018-0495 (bmo#1464971) * Various security fixes in the ASN.1 code * NSS automatically enables caching for SQL database storage on Linux, if it is located on a network filesystem that's known to benefit from caching. * When repeatedly importing the same certificate into an SQL database, the existing nickname will be kept. - update to NSS 3.37.3 * required by Firefox 61.0 Notable changes: * The TLS 1.3 implementation was updated to Draft 28. * Added HACL* Poly1305 32-bit * The code to support the NPN protocol has been fully removed. * NSS allows servers now to register ALPN handling callbacks to select a protocol. * NSS supports opening SQL databases in read-only mode. * On Linux, some build configurations can use glibc's function getentropy(), which uses the kernel's getrandom() function. * The CA list was updated to version 2.24, which removed the following CA certificates: - CN = S-TRUST Universal Root CA - CN = TC TrustCenter Class 3 CA II - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 * Fix build on armv6/armv7 and other platforms (bmo#1459739) - Set USE_64 on riscv64- update to NSS 3.36.4 * required for Firefox 60.0.2 (bsc#1096515) * Fix crash on macOS related to authentication tokens, e.g. PK11or WebAuthn. (bmo#1461731) Bugfixes from 3.36.2 * Connecting to a server that was recently upgraded to TLS 1.3 would result in a SSL_RX_MALFORMED_SERVER_HELLO error. (bmo#1462303) * Fix a rare bug with PKCS#12 files. (bmo#1460673) - use relro linker option (add-relro-linker-option.patch)- update to NSS 3.36.1 Notable changes * In NSS version 3.35 the iteration count in optimized builds, which is used for password based encryption algorithm related to encrypted PKCS#7 or PKCS#12 data, was increased to one million iterations. That change had caused an interoperability regression with operating systems that are limited to 600 K iterations. NSS 3.36.1 has been changed to use the same 600 K limit. Bugs fixed * Certain smartcard operations could result in a deadlock.- update to NSS 3.36 New functionality * Experimental APIs for TLS session cache handling Notable Changes * Replaces existing vectorized ChaCha20 code with verified HACL* implementation. - Removed patch as no longer needed: renegotiate-transitional.patch upstream fix- update to NSS 3.35 New functionality * TLS 1.3 support has been updated to draft -23. This includes a large number of changes since 3.34, which supported only draft - 18. See below for details. New Types * SSLHandshakeType - The type of a TLS handshake message. * For the SSLSignatureScheme enum, the enumerated values ssl_sig_rsa_pss_sha* are deprecated in response to a change in TLS 1.3. Please use the equivalent ssl_sig_rsa_pss_rsae_sha* for rsaEncryption keys, or ssl_sig_rsa_pss_pss_sha* for PSS keys. Note that this release does not include support for the latter. Notable Changes * Previously, NSS used the DBM file format by default. Starting with version 3.35, NSS uses the SQL file format by default. Additional information can be found on this Fedora Linux project page: https://fedoraproject.org/wiki/Changes/NSSDefaultFileFormatSql * Added formally verified implementations of non-vectorized Chacha20 and non-vectorized Poly1305 64-bit. * For stronger security, when creating encrypted PKCS#7 or PKCS#12 data, the iteration count for the password based encryption algorithm has been increased to one million iterations. Note that debug builds will use a lower count, for better performance in test environments. * NSS 3.30 had introduced a regression, preventing NSS from reading some AES encrypted data, produced by older versions of NSS. NSS 3.35 fixes this regression and restores the ability to read affected data. * The following CA certificates were Removed: OU = Security Communication EV RootCA1 CN = CA Disig Root R1 CN = DST ACES CA X6 Subject CN = VeriSign Class 3 Secure Server CA - G2 * The Websites (TLS/SSL) trust bit was turned off for the following CA certificates: CN = Chambers of Commerce Root CN = Global Chambersign Root * TLS servers are able to handle a ClientHello statelessly, if the client supports TLS 1.3. If the server sends a HelloRetryRequest, it is possible to discard the server socket, and make a new socket to handle any subsequent ClientHello. This better enables stateless server operation. (This feature is added in support of QUIC, but it also has utility for DTLS 1.3 servers.) * The tstclnt utility now supports DTLS, using the -P option. Note that a DTLS server is also provided in tstclnt. * TLS compression is no longer possible with NSS. The option can be enabled, but NSS will no longer negotiate compression. * The signatures of functions SSL_OptionSet, SSL_OptionGet, SSL_OptionSetDefault and SSL_OptionGetDefault have been modified, to take a PRIntn argument rather than PRBool. This makes it clearer, that options can have values other than 0 or 1. Note this does not affect ABI compatibility, because PRBool is a typedef for PRIntn.- update to NSS 3.34.1 Changes in 3.34: Notable changes * The following CA certificates were Added: GDCA TrustAUTH R5 ROOT SSL.com Root Certification Authority RSA SSL.com Root Certification Authority ECC SSL.com EV Root Certification Authority RSA R2 SSL.com EV Root Certification Authority ECC TrustCor RootCert CA-1 TrustCor RootCert CA-2 TrustCor ECA-1 * The following CA certificates were Removed: Certum CA, O=Unizeto Sp. z o.o. StartCom Certification Authority StartCom Certification Authority G2 TÜBİTAK UEKAE Kök Sertifika Hizmet Sağlayıcısı - Sürüm 3 ACEDICOM Root Certinomis - Autorité Racine TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı PSCProcert CA 沃通根证书, O=WoSign CA Limited Certification Authority of WoSign Certification Authority of WoSign G2 CA WoSign ECC Root * libfreebl no longer requires SSE2 instructions New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. * SSLKEYLOGFILE is now supported with TLS 1.3, see bmo#1287711 for details. * SSLChannelInfo has two new fields (bmo#1396525): SSLNamedGroup originalKeaGroup holds the key exchange group of the original handshake when the session was resumed. PRBool resumed is PR_TRUE when the session is resumed and PR_FALSE otherwise. * RSA-PSS signatures are now supported on certificates. Certificates with RSA-PSS or RSA-PKCS#1v1.5 keys can be used to create an RSA-PSS signature on a certificate using the --pss-sign argument to certutil. Changes in 3.34.1: * The following CA certificate was Re-Added. It was removed in NSS 3.34, but has been re-added with only the Email trust bit set. (bmo#1418678): libfreebl no longer requires SSE2 instructionsCN = Certum CA, O=Unizeto Sp. z o.o. * Removed entries from certdata.txt for actively distrusted certificates that have expired (bmo#1409872) * The version of the CA list was set to 2.20.- Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'.- update to NSS 3.33 Notable changes * TLS compression is no longer supported. API calls that attempt to enable compression are accepted without failure. However, TLS compression will remain disabled. * This version of NSS uses a formally verified implementation of Curve25519 on 64-bit systems. * The compile time flag DISABLE_ECC has been removed. * When NSS is compiled without NSS_FORCE_FIPS=1 startup checks are not performed anymore. * Various minor improvements and correctness fixes. New functionality * When listing an NSS database using certutil -L, but the database hasn't yet been initialized with any non-empty or empty password, the text "Database needs user init" will be included in the listing. * When using certutil to set an inacceptable password in FIPS mode, a correct explanation of acceptable passwords will be printed. New functions * CERT_FindCertByIssuerAndSNCX - a variation of existing function CERT_FindCertByIssuerAndSN that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddr that accepts an additional password context parameter. * CERT_FindCertByNicknameOrEmailAddrForUsageCX - a variation of existing function CERT_FindCertByNicknameOrEmailAddrForUsage that accepts an additional password context parameter. * NSS_SecureMemcmpZero - check if a memory region is all zero in constant time. * PORT_ZAllocAligned - allocate aligned memory. * PORT_ZAllocAlignedOffset - allocate aligned memory for structs. * SSL_GetExperimentalAPI - access experimental APIs in libssl. - add patch to separate hw and sw implementations for AES and GCM to avoid implicit execution of SSE2 methods if compiled for i586 (bmo-1400603.patch, boo#1061204)- update to NSS 3.32.1 * no upstream changelog/releasenote provided- update to NSS 3.32 Notable changes * Various minor improvements and correctness fixes. * The Code Signing trust bit was turned off for all included root certificates. * The Websites (TLS/SSL) trust bit was turned off for the following root certificates: AddTrust Class 1 CA Root Swisscom Root CA 2 * The following CA certificates were Removed: AddTrust Public CA Root AddTrust Qualified CA Root China Internet Network Information Center EV Certificates Root CNNIC ROOT ComSign Secured CA GeoTrust Global CA 2 Secure Certificate Services Swisscom Root CA 1 Swisscom Root EV CA 2 Trusted Certificate Services UTN-USERFirst-Hardware UTN-USERFirst-Object - requires NSPR 4.16- update to NSS 3.31.1 * Potential deadlock when using an external PKCS#11 token (bmo#1381784)- update to NSS 3.31 New functionality * Allow certificates to be specified by RFC7512 PKCS#11 URIs. * Allow querying a certificate object for its temporary or permanent storage status in a thread safe way. New functions * CERT_GetCertIsPerm - retrieve the permanent storage status attribute of a certificate in a thread safe way. * CERT_GetCertIsTemp - retrieve the temporary storage status attribute of a certificate in a thread safe way. * PK11_FindCertFromURI - find a certificate identified by the given URI. * PK11_FindCertsFromURI - find a list of certificates identified by the given URI. * PK11_GetModuleURI - retrieve the URI of the given module. * PK11_GetTokenURI - retrieve the URI of a token based on the given slot information. * PK11URI_CreateURI - create a new PK11URI object from a set of attributes. * PK11URI_DestroyURI - destroy a PK11URI object. * PK11URI_FormatURI - format a PK11URI object to a string. * PK11URI_GetPathAttribute - retrieve a path attribute with the given name. * PK11URI_GetQueryAttribute - retrieve a query attribute with the given name. * PK11URI_ParseURI - parse PKCS#11 URI and return a new PK11URI object. New macros * Several new macros that start with PK11URI_PATTR_ for path attributes defined in RFC7512. * Several new macros that start with PK11URI_QATTR_ for query attributes defined in RFC7512. Notable changes * The APIs that set a TLS version range have been changed to trim the requested range to the overlap with a systemwide crypto policy, if configured. SSL_VersionRangeGetSupported can be used to query the overlap between the library's supported range of TLS versions and the systemwide policy. * Previously, SSL_VersionRangeSet and SSL_VersionRangeSetDefault returned a failure if the requested version range wasn't fully allowed by the systemwide crypto policy. They have been changed to return success, if at least one TLS version overlaps between the requested range and the systemwide policy. An application may call SSL_VersionRangeGet and SSL_VersionRangeGetDefault to query the TLS version range that was effectively activated. * Corrected the encoding of Domain Name Constraints extensions created by certutil. * NSS supports a clean seeding mechanism for *NIX systems now using only /dev/urandom. This is used only when SEED_ONLY_DEV_URANDOM is set at compile time. * CERT_AsciiToName can handle OIDs in dotted decimal form now. - removed obsolete nss-fix-hash.patch- update to NSS 3.30.2 New Functionality * In the PKCS#11 root CA module (nssckbi), CAs with positive trust are marked with a new boolean attribute, CKA_NSS_MOZILLA_CA_POLICY, set to true. Applications that need to distinguish them from other other root CAs, may use the exported function PK11_HasAttributeSet. * Support for callback functions that can be used to monitor SSL/TLS alerts that are sent or received. New Functions * CERT_CompareAVA - performs a comparison of two CERTAVA structures, and returns a SECComparison result. * PK11_HasAttributeSet - allows to check if a PKCS#11 object in a given slot has a specific boolean attribute set. * SSL_AlertReceivedCallback - register a callback function, that will be called whenever an SSL/TLS alert is received * SSL_AlertSentCallback - register a callback function, that will be called whenever an SSL/TLS alert is sent * SSL_SetSessionTicketKeyPair - configures an asymmetric key pair, for use in wrapping session ticket keys, used by the server. This function currently only accepts an RSA public/private key pair. New Macros * PKCS12_AES_CBC_128, PKCS12_AES_CBC_192, PKCS12_AES_CBC_256 cipher family identifiers corresponding to the PKCS#5 v2.1 AES based encryption schemes used in the PKCS#12 support in NSS * CKA_NSS_MOZILLA_CA_POLICY - identifier for a boolean PKCS#11 attribute, that should be set to true, if a CA is present because of it's acceptance according to the Mozilla CA Policy Notable Changes * The TLS server code has been enhanced to support session tickets when no RSA certificate (e.g. only an ECDSA certificate) is configured. * RSA-PSS signatures produced by key pairs with a modulus bit length that is not a multiple of 8 are now supported. * The pk12util tool now supports importing and exporting data encrypted in the AES based schemes defined in PKCS#5 v2.1. Root CA updates * The following CA certificates were Removed - O = Japanese Government, OU = ApplicationCA - CN = WellsSecure Public Root Certificate Authority - CN = TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - CN = Microsec e-Szigno Root * The following CA certificates were Added - CN = D-TRUST Root CA 3 2013 - CN = TUBITAK Kamu SM SSL Kok Sertifikasi - Surum 1 * The version number of the updated root CA list has been set to 2.14 (bmo#1350859) * Domain name constraints for one of the new CAs have been added to the NSS code (bmo#1349705) - removed obsolete nss-bmo1320695.patch- update to NSS 3.29.5 * Rare crashes in the base 64 decoder and encoder were fixed. (bmo#1344380) * A carry over bug in the RNG was fixed. (bmo#1345089) - Allow use of session tickets when there is no ticket wrapping key (boo#1015499, bmo#1320695) (nss-bmo1320695.patch)- update to NSS 3.29.3 * enables TLS 1.3 by default - TLS 1.3 was already enabled in 3.28.x builds for openSUSE. This build option was removed. - required for Firefox 53- Add nss-fix-hash.patch to fix hash computation (and build with GCC 7 which complains about shifts of boolean values).- update to NSS 3.28.3 * This is a patch release to fix binary compatibility issues. NSS version 3.28, 3.28.1 and 3.28.2 contained changes that were in violation with the NSS compatibility promise. ECParams, which is part of the public API of the freebl/softokn parts of NSS, had been changed to include an additional attribute. That size increase caused crashes or malfunctioning with applications that use that data structure directly, or indirectly through ECPublicKey, ECPrivateKey, NSSLOWKEYPublicKey, NSSLOWKEYPrivateKey, or potentially other data structures that reference ECParams. The change has been reverted to the original state in bug bmo#1334108. SECKEYECPublicKey had been extended with a new attribute, named "encoding". If an application passed type SECKEYECPublicKey to NSS (as part of SECKEYPublicKey), the NSS library read the uninitialized attribute. With this NSS release SECKEYECPublicKey.encoding is deprecated. NSS no longer reads the attribute, and will always set it to ECPoint_Undefined. See bug bmo#1340103. - requires NSPR >= 4.13.1- update to NSS 3.28.2 This is a stability and compatibility release. Below is a summary of the changes. * Fixed a NSS 3.28 regression in the signature scheme flexibility that causes connectivity issues between iOS 8 clients and NSS servers with ECDSA certificates (bmo#1334114) * Fixed a possible crash on some Windows systems (bmo#1323150) * Fixed a compatibility issue with TLS clients that do not provide a list of supported key exchange groups (bmo#1330612)- update to NSS 3.28.1 No new functionality is introduced in this release. This is a patch release to update the list of root CA certificates and address a minor TLS compatibility issue that some applications experienced with NSS 3.28. * The following CA certificates were Removed CN = Buypass Class 2 CA 1 CN = Root CA Generalitat Valenciana OU = RSA Security 2048 V3 * The following CA certificates were Added OU = AC RAIZ FNMT-RCM CN = Amazon Root CA 1 CN = Amazon Root CA 2 CN = Amazon Root CA 3 CN = Amazon Root CA 4 CN = LuxTrust Global Root 2 CN = Symantec Class 1 Public Primary Certification Authority - G4 CN = Symantec Class 1 Public Primary Certification Authority - G6 CN = Symantec Class 2 Public Primary Certification Authority - G4 CN = Symantec Class 2 Public Primary Certification Authority - G6 * The version number of the updated root CA list has been set to 2.11 * A misleading assertion/alert has been removed when NSS tries to flush data to the peer but the connection was already reset. - update to NSS 3.28 New functionality: * NSS includes support for TLS 1.3 draft -18. This includes a number of improvements to TLS 1.3: - The signed certificate timestamp, used in certificate transparency, is supported in TLS 1.3. - Key exporters for TLS 1.3 are supported. This includes the early key exporter, which can be used if 0-RTT is enabled. Note that there is a difference between TLS 1.3 and key exporters in older versions of TLS. TLS 1.3 does not distinguish between an empty context and no context. - The TLS 1.3 (draft) protocol can be enabled, by defining NSS_ENABLE_TLS_1_3=1 when building NSS. - NSS includes support for the X25519 key exchange algorithm, which is supported and enabled by default in all versions of TLS. New Functions: * SSL_ExportEarlyKeyingMaterial * SSL_SendAdditionalKeyShares * SSL_SignatureSchemePrefSet * SSL_SignatureSchemePrefGet Notable Changes: * NSS can no longer be compiled with support for additional elliptic curves. This was previously possible by replacing certain NSS source files. * NSS will now detect the presence of tokens that support additional elliptic curves and enable those curves for use in TLS. Note that this detection has a one-off performance cost, which can be avoided by using the SSL_NamedGroupConfig function to limit supported groups to those that NSS provides. * PKCS#11 bypass for TLS is no longer supported and has been removed. * Support for "export" grade SSL/TLS cipher suites has been removed. * NSS now uses the signature schemes definition in TLS 1.3. This also affects TLS 1.2. NSS will now only generate signatures with the combinations of hash and signature scheme that are defined in TLS 1.3, even when negotiating TLS 1.2. - This means that SHA-256 will only be used with P-256 ECDSA certificates, SHA-384 with P-384 certificates, and SHA-512 with P-521 certificates. SHA-1 is permitted (in TLS 1.2 only) with any certificate for backward compatibility reasons. - New functions to configure signature schemes are provided: SSL_SignatureSchemePrefSet, SSL_SignatureSchemePrefGet. The old SSL_SignaturePrefSet and SSL_SignaturePrefSet functions are now deprecated. - NSS will now no longer assume that default signature schemes are supported by a peer if there was no commonly supported signature scheme. * NSS will now check if RSA-PSS signing is supported by the token that holds the private key prior to using it for TLS. * The certificate validation code contains checks to no longer trust certificates that are issued by old WoSign and StartCom CAs after October 21, 2016. This is equivalent to the behavior that Mozilla will release with Firefox 51. - update to NSS 3.27.2 * SSL_SetTrustAnchors leaks (bmo#1318561) - removed upstreamed patch * nss-uninitialized.patch - raised the minimum softokn/freebl version to 3.28 as reported in boo#1021636- update to NSS 3.26.2 * required for Firefox 50.0 Changes in 3.26 New Functionality: * the selfserv test utility has been enhanced to support ALPN (HTTP/1.1) and 0-RTT * added support for the System-wide crypto policy available on Fedora Linux see http://fedoraproject.org/wiki/Changes/CryptoPolicy * introduced build flag NSS_DISABLE_LIBPKIX that allows compilation of NSS without the libpkix library Notable Changes: * The following CA certificate was Added CN = ISRG Root X1 * NPN is disabled and ALPN is enabled by default * the NSS test suite now completes with the experimental TLS 1.3 code enabled * several test improvements and additions, including a NIST known answer test Changes in 3.26.2 * MD5 signature algorithms sent by the server in CertificateRequest messages are now properly ignored. Previously, with rare server configurations, an MD5 signature algorithm might have been selected for client authentication and caused the client to abort the connection soon after.- update to NSS 3.25 New functionality: * Implemented DHE key agreement for TLS 1.3 * Added support for ChaCha with TLS 1.3 * Added support for TLS 1.2 ciphersuites that use SHA384 as the PRF * In previous versions, when using client authentication with TLS 1.2, NSS only supported certificate_verify messages that used the same signature hash algorithm as used by the PRF. This limitation has been removed. * Several functions have been added to the public API of the NSS Cryptoki Framework. New functions: * NSSCKFWSlot_GetSlotID * NSSCKFWSession_GetFWSlot * NSSCKFWInstance_DestroySessionHandle * NSSCKFWInstance_FindSessionHandle Notable changes: * An SSL socket can no longer be configured to allow both TLS 1.3 and SSLv3 * Regression fix: NSS no longer reports a failure if an application attempts to disable the SSLv2 protocol. * The list of trusted CA certificates has been updated to version 2.8 * The following CA certificate was Removed Sonera Class1 CA * The following CA certificates were Added Hellenic Academic and Research Institutions RootCA 2015 Hellenic Academic and Research Institutions ECC RootCA 2015 Certplus Root CA G1 Certplus Root CA G2 OpenTrust Root CA G1 OpenTrust Root CA G2 OpenTrust Root CA G3- fix build on certain toolchains (nss-uninitialized.patch) jarfile.c:805:13: error: 'it' may be used uninitialized in this function [-Werror=maybe-uninitialized]- also sign libfreeblpriv3.so to allow FIPS mode again (boo#992236)- update to NSS 3.24 New functionality: * NSS softoken has been updated with the latest National Institute of Standards and Technology (NIST) guidance (as of 2015): - Software integrity checks and POST functions are executed on shared library load. These checks have been disabled by default, as they can cause a performance regression. To enable these checks, you must define symbol NSS_FORCE_FIPS when building NSS. - Counter mode and Galois/Counter Mode (GCM) have checks to prevent counter overflow. - Additional CSPs are zeroed in the code. - NSS softoken uses new guidance for how many Rabin-Miller tests are needed to verify a prime based on prime size. * NSS softoken has also been updated to allow NSS to run in FIPS Level 1 (no password). This mode is triggered by setting the database password to the empty string. In FIPS mode, you may move from Level 1 to Level 2 (by setting an appropriate password), but not the reverse. * A SSL_ConfigServerCert function has been added for configuring SSL/TLS server sockets with a certificate and private key. Use this new function in place of SSL_ConfigSecureServer, SSL_ConfigSecureServerWithCertChain, SSL_SetStapledOCSPResponses, and SSL_SetSignedCertTimestamps. SSL_ConfigServerCert automatically determines the certificate type from the certificate and private key. The caller is no longer required to use SSLKEAType explicitly to select a "slot" into which the certificate is configured (which incorrectly identifies a key agreement type rather than a certificate). Separate functions for configuring Online Certificate Status Protocol (OCSP) responses or Signed Certificate Timestamps are not needed, since these can be added to the optional SSLExtraServerCertData struct provided to SSL_ConfigServerCert. Also, partial support for RSA Probabilistic Signature Scheme (RSA-PSS) certificates has been added. Although these certificates can be configured, they will not be used by NSS in this version. New functions * SSL_ConfigServerCert - Configures an SSL/TLS socket with a certificate, private key, and other information. * PORT_InitCheapArena - Initializes an arena that was created on the stack. (See PORTCheapArenaPool.= * PORT_DestroyCheapArena - Destroys an arena that was created on the stack. (See PORTCheapArenaPool.) New types * SSLExtraServerCertData - Optionally passed as an argument to SSL_ConfigServerCert. This struct contains supplementary information about a certificate, such as the intended type of the certificate, stapled OCSP responses, or Signed Certificate Timestamps (used for certificate transparency). * PORTCheapArenaPool - A stack-allocated arena pool, to be used for temporary arena allocations. New macros * CKM_TLS12_MAC * SEC_OID_TLS_ECDHE_PSK - This OID governs the use of the TLS_ECDHE_PSK_WITH_AES_128_GCM_SHA256 cipher suite, which is used only for session resumption in TLS 1.3. Notable changes: * Deprecate the following functions. (Applications should instead use the new SSL_ConfigServerCert function.): - SSL_SetStapledOCSPResponses - SSL_SetSignedCertTimestamps - SSL_ConfigSecureServer - SSL_ConfigSecureServerWithCertChain * Deprecate the NSS_FindCertKEAType function, as it reports a misleading value for certificates that might be used for signing rather than key exchange. * Update SSLAuthType to define a larger number of authentication key types. * Deprecate the member attribute authAlgorithm of type SSLCipherSuiteInfo. Instead, applications should use the newly added attribute authType. * Rename ssl_auth_rsa to ssl_auth_rsa_decrypt. * Add a shared library (libfreeblpriv3) on Linux platforms that define FREEBL_LOWHASH. * Remove most code related to SSL v2, including the ability to actively send a SSLv2-compatible client hello. However, the server-side implementation of the SSL/TLS protocol still supports processing of received v2-compatible client hello messages. * Disable (by default) NSS support in optimized builds for logging SSL/TLS key material to a logfile if the SSLKEYLOGFILE environment variable is set. To enable the functionality in optimized builds, you must define the symbol NSS_ALLOW_SSLKEYLOGFILE when building NSS. * Update NSS to protect it against the Cachebleed attack. * Disable support for DTLS compression. * Improve support for TLS 1.3. This includes support for DTLS 1.3. Note that TLS 1.3 support is experimental and not suitable for production use. - removed obsolete nss-bmo1236011.patch- update to NSS 3.23 New functionality: * ChaCha20/Poly1305 cipher and TLS cipher suites now supported * Experimental-only support TLS 1.3 1-RTT mode (draft-11). This code is not ready for production use. New functions: * SSL_SetDowngradeCheckVersion - Set maximum version for new ServerRandom anti-downgrade mechanism. Clients that perform a version downgrade (which is generally a very bad idea) call this with the highest version number that they possibly support. This gives them access to the version downgrade protection from TLS 1.3. Notable changes: * The copy of SQLite shipped with NSS has been updated to version 3.10.2 * The list of TLS extensions sent in the TLS handshake has been reordered to increase compatibility of the Extended Master Secret with with servers * The build time environment variable NSS_ENABLE_ZLIB has been renamed to NSS_SSL_ENABLE_ZLIB * The build time environment variable NSS_DISABLE_CHACHAPOLY was added, which can be used to prevent compilation of the ChaCha20/Poly1305 code. * The following CA certificates were Removed - Staat der Nederlanden Root CA - NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado - NetLock Kozjegyzoi (Class A) Tanusitvanykiado - NetLock Uzleti (Class B) Tanusitvanykiado - NetLock Expressz (Class C) Tanusitvanykiado - VeriSign Class 1 Public PCA – G2 - VeriSign Class 3 Public PCA - VeriSign Class 3 Public PCA – G2 - CA Disig * The following CA certificates were Added + SZAFIR ROOT CA2 + Certum Trusted Network CA 2 * The following CA certificate had the Email trust bit turned on + Actalis Authentication Root CA Security fixes: * CVE-2016-2834: Memory safety bugs (boo#983639) MFSA-2016-61 bmo#1206283 bmo#1221620 bmo#1241034 bmo#1241037 - removed obsolete nss_gcc6_change.patch- add nss_gcc6_change.patch- update to NSS 3.22.3 * required for Firefox 46.0 * Increase compatibility of TLS extended master secret, don't send an empty TLS extension last in the handshake (bmo#1243641) * Fixed a heap-based buffer overflow related to the parsing of certain ASN.1 structures. An attacker could create a specially-crafted certificate which, when parsed by NSS, would cause a crash or execution of arbitrary code with the permissions of the user. (CVE-2016-1950, bmo#1245528)- update to NSS 3.22.2 New functionality: * RSA-PSS signatures are now supported (bmo#1215295) * Pseudorandom functions based on hashes other than SHA-1 are now supported * Enforce an External Policy on NSS from a config file (bmo#1009429) New functions: * PK11_SignWithMechanism - an extended version PK11_Sign() * PK11_VerifyWithMechanism - an extended version of PK11_Verify() * SSL_PeerSignedCertTimestamps - Get signed_certificate_timestamp TLS extension data * SSL_SetSignedCertTimestamps - Set signed_certificate_timestamp TLS extension data New types: * ssl_signed_cert_timestamp_xtn is added to SSLExtensionType * Constants for several object IDs are added to SECOidTag New macros: * SSL_ENABLE_SIGNED_CERT_TIMESTAMPS * NSS_USE_ALG_IN_SSL * NSS_USE_POLICY_IN_SSL * NSS_RSA_MIN_KEY_SIZE * NSS_DH_MIN_KEY_SIZE * NSS_DSA_MIN_KEY_SIZE * NSS_TLS_VERSION_MIN_POLICY * NSS_TLS_VERSION_MAX_POLICY * NSS_DTLS_VERSION_MIN_POLICY * NSS_DTLS_VERSION_MAX_POLICY * CKP_PKCS5_PBKD2_HMAC_SHA224 * CKP_PKCS5_PBKD2_HMAC_SHA256 * CKP_PKCS5_PBKD2_HMAC_SHA384 * CKP_PKCS5_PBKD2_HMAC_SHA512 * CKP_PKCS5_PBKD2_HMAC_GOSTR3411 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_224 - (not supported) * CKP_PKCS5_PBKD2_HMAC_SHA512_256 - (not supported) Notable changes: * NSS C++ tests are built by default, requiring a C++11 compiler. Set the NSS_DISABLE_GTESTS variable to 1 to disable building these tests. * NSS has been changed to use the PR_GetEnvSecure function that was made available in NSPR 4.12- update to NSS 3.21.1 (bmo#969894) * required for Firefox 45.0 * MFSA 2016-35/CVE-2016-1950 (bmo#1245528) Buffer overflow during ASN.1 decoding in NSS * MFSA 2016-36/CVE-2016-1979 (bmo#1185033) Use-after-free during processing of DER encoded keys in NSS- update to NSS 3.21 * required for Firefox 44.0 New functionality: * certutil now supports a --rename option to change a nickname (bmo#1142209) * TLS extended master secret extension (RFC 7627) is supported (bmo#1117022) * New info functions added for use during mid-handshake callbacks (bmo#1084669) New Functions: * NSS_OptionSet - sets NSS global options * NSS_OptionGet - gets the current value of NSS global options * SECMOD_CreateModuleEx - Create a new SECMODModule structure from module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string. The module represented by the module structure is not loaded. The difference with SECMOD_CreateModule is the new function handles NSS configuration parameter strings. * SSL_GetPreliminaryChannelInfo - obtains information about a TLS channel prior to the handshake being completed, for use with the callbacks that are invoked during the handshake * SSL_SignaturePrefSet - configures the enabled signature and hash algorithms for TLS * SSL_SignaturePrefGet - retrieves the currently configured signature and hash algorithms * SSL_SignatureMaxCount - obtains the maximum number signature algorithms that can be configured with SSL_SignaturePrefSet * NSSUTIL_ArgParseModuleSpecEx - takes a module spec and breaks it into shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter strings. The returned strings must be freed by the caller. The difference with NSS_ArgParseModuleSpec is the new function handles NSS configuration parameter strings. * NSSUTIL_MkModuleSpecEx - take a shared library string, module name string, module parameters string, NSS specific parameters string, and NSS configuration parameter string and returns a module string which the caller must free when it is done. The difference with NSS_MkModuleSpec is the new function handles NSS configuration parameter strings. New Types: * CK_TLS12_MASTER_KEY_DERIVE_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_MASTER_KEY_DERIVE * CK_TLS12_KEY_MAT_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS12_KEY_AND_MAC_DERIVE * CK_TLS_KDF_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_KDF * CK_TLS_MAC_PARAMS{_PTR} - parameters {or pointer} for CKM_TLS_MAC * SSLHashType - identifies a hash function * SSLSignatureAndHashAlg - identifies a signature and hash function * SSLPreliminaryChannelInfo - provides information about the session state prior to handshake completion New Macros: * NSS_RSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum RSA key size * NSS_DH_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DH key size * NSS_DSA_MIN_KEY_SIZE - used with NSS_OptionSet and NSS_OptionGet to set or get the minimum DSA key size * CKM_TLS12_MASTER_KEY_DERIVE - derives TLS 1.2 master secret * CKM_TLS12_KEY_AND_MAC_DERIVE - derives TLS 1.2 traffic key and IV * CKM_TLS12_MASTER_KEY_DERIVE_DH - derives TLS 1.2 master secret for DH (and ECDH) cipher suites * CKM_TLS12_KEY_SAFE_DERIVE and CKM_TLS_KDF are identifiers for additional PKCS#12 mechanisms for TLS 1.2 that are currently unused in NSS. * CKM_TLS_MAC - computes TLS Finished MAC * NSS_USE_ALG_IN_SSL_KX - policy flag indicating that keys are used in TLS key exchange * SSL_ERROR_RX_SHORT_DTLS_READ - error code for failure to include a complete DTLS record in a UDP packet * SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM - error code for when no valid signature and hash algorithm is available * SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM - error code for when an unsupported signature and hash algorithm is configured * SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET - error code for when the extended master secret is missing after having been negotiated * SSL_ERROR_UNEXPECTED_EXTENDED_MASTER_SECRET - error code for receiving an extended master secret when previously not negotiated * SSL_ENABLE_EXTENDED_MASTER_SECRET - configuration to enable the TLS extended master secret extension (RFC 7627) * ssl_preinfo_version - used with SSLPreliminaryChannelInfo to indicate that a TLS version has been selected * ssl_preinfo_cipher_suite - used with SSLPreliminaryChannelInfo to indicate that a TLS cipher suite has been selected * ssl_preinfo_all - used with SSLPreliminaryChannelInfo to indicate that all preliminary information has been set Notable Changes: * NSS now builds with elliptic curve ciphers enabled by default (bmo#1205688) * NSS now builds with warnings as errors (bmo#1182667) * The following CA certificates were Removed - CN = VeriSign Class 4 Public Primary Certification Authority - G3 - CN = UTN-USERFirst-Network Applications - CN = TC TrustCenter Universal CA III - CN = A-Trust-nQual-03 - CN = USERTrust Legacy Secure Server CA - Friendly Name: Digital Signature Trust Co. Global CA 1 - Friendly Name: Digital Signature Trust Co. Global CA 3 - CN = UTN - DATACorp SGC - O = TÜRKTRUST Bilgi İletişim ve Bilişim Güvenliği Hizmetleri A.Ş. (c) Kasım 2005 * The following CA certificate had the Websites trust bit turned off - OU = Equifax Secure Certificate Authority * The following CA certificates were Added - CN = Certification Authority of WoSign G2 - CN = CA WoSign ECC Root - CN = OISTE WISeKey Global Root GB CA - increased the minimum level of possible mixed installations (softokn3, freebl3) to 3.21 - added nss-bmo1236011.patch to fix compiler error (bmo#1236011) - disabled testsuite as it currently breaks (bmo#1236340)- update to NSS 3.20.2 (bnc#959888) * MFSA 2015-150/CVE-2015-7575 (bmo#1158489) MD5 signatures accepted within TLS 1.2 ServerKeyExchange in server signature- update to NSS 3.20.1 (bnc#952810) * requires NSPR 4.10.10 * MFSA 2015-133/CVE-2015-7181/CVE-2015-7182 (bmo#1192028, bmo#1202868) memory corruption issues- Install the static libfreebl.a that is needed in order to link Sun elliptical curves provider in Java 7.- update to NSS 3.20 New functionality: * The TLS library has been extended to support DHE ciphersuites in server applications. New Functions: * SSL_DHEGroupPrefSet - Configure the set of allowed/enabled DHE group parameters that can be used by NSS for a server socket. * SSL_EnableWeakDHEPrimeGroup - Enable the use of weak DHE group parameters that are smaller than the library default's minimum size. New Types: * SSLDHEGroupType - Enumerates the set of DHE parameters embedded in NSS that can be used with function SSL_DHEGroupPrefSet. New Macros: * SSL_ENABLE_SERVER_DHE - A socket option user to enable or disable DHE ciphersuites for a server socket. Notable Changes: * For backwards compatibility reasons, the server side implementation of the TLS library keeps all DHE ciphersuites disabled by default. They can be enabled with the new socket option SSL_ENABLE_SERVER_DHE and the SSL_OptionSet or the SSL_OptionSetDefault API. * The server side implementation of the TLS implementation does not support session tickets when using a DHE ciphersuite (see bmo#1174677). * Support for the following ciphersuites has been added: - TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 - TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 - TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 * By default, the server side TLS implementation will use DHE parameters with a size of 2048 bits when using DHE ciphersuites. * NSS embeds fixed DHE parameters sized 2048, 3072, 4096, 6144 and 8192 bits, which were copied from version 08 of the Internet-Draft "Negotiated Finite Field Diffie-Hellman Ephemeral Parameters for TLS", Appendix A. * A new API SSL_DHEGroupPrefSet has been added to NSS, which allows a server application to select one or multiple of the embedded DHE parameters as the preferred parameters. The current implementation of NSS will always use the first entry in the array that is passed as a parameter to the SSL_DHEGroupPrefSet API. In future versions of the TLS implementation, a TLS client might signal a preference for certain DHE parameters, and the NSS TLS server side implementation might select a matching entry from the set of parameters that have been configured as preferred on the server side. * NSS optionally supports the use of weak DHE parameters with DHE ciphersuites to support legacy clients. In order to enable this support, the new API SSL_EnableWeakDHEPrimeGroup must be used. Each time this API is called for the first time in a process, a fresh set of weak DHE parameters will be randomly created, which may take a long amount of time. Please refer to the comments in the header file that declares the SSL_EnableWeakDHEPrimeGroup API for additional details. * The size of the default PQG parameters used by certutil when creating DSA keys has been increased to use 2048 bit parameters. * The selfserv utility has been enhanced to support the new DHE features. * NSS no longer supports C compilers that predate the ANSI C standard (C89).- update to NSS 3.19.3; certstore updates only * The following CA certificates were removed - Buypass Class 3 CA 1 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı - SG TRUST SERVICES RACINE - TC TrustCenter Universal CA I - TC TrustCenter Class 2 CA II * The following CA certificate had the Websites trust bit turned off - ComSign Secured CA * The following CA certificates were added - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H5 - TÜRKTRUST Elektronik Sertifika Hizmet Sağlayıcısı H6 - Certinomis - Root CA * The version number of the updated root CA list has been set to 2.5- Install blapi.h and algmac.h that are needed in order to build Sun elliptical curves provider in Java 7- as the .chk files are contained in libfreebl3 and libsoftokn directly, provide the -hmac alias names to help :42 building.- update to 3.19.2 * required for Firefox 39.0 * No new functionality is introduced in this release. This release addresses a backwards compatibility issue with the NSS 3.19.1 release. * In NSS 3.19.1, the minimum key sizes that the freebl cryptographic implementation (part of the softoken cryptographic module used by default by NSS) was willing to generate or use was increased - for RSA keys, to 512 bits, and for DH keys, 1023 bits. This was done as part of a security fix for Bug 1138554 / CVE-2015-4000. Applications that requested or attempted to use keys smaller then the minimum size would fail. However, this change in behaviour unintentionally broke existing NSS applications that need to generate or use such keys, via APIs such as SECKEY_CreateRSAPrivateKey or SECKEY_CreateDHPrivateKey.- update to 3.19.1 No new functionality is introduced in this release. This patch release includes a fix for the recently published logjam attack. Notable Changes: * The minimum strength of keys that libssl will accept for finite field algorithms (RSA, Diffie-Hellman, and DSA) have been increased to 1023 bits (bmo#1138554). (MFSA 2015-70/CVE-2015-4000) * NSS reports the bit length of keys more accurately. Thus, the SECKEY_PublicKeyStrength and SECKEY_PublicKeyStrengthInBits functions could report smaller values for values that have leading zero values. This affects the key strength values that are reported by SSL_GetChannelInfo. * NSS incorrectly permits skipping of ServerKeyExchange (bmo#1086145) (MFSA 2015-71/CVE-2015-2721)- update to 3.19 * Firefox target release 39 New functionality: * For some certificates, such as root CA certificates, that don't embed any constraints, NSS might impose additional constraints, such as name constraints. A new API has been added that allows to lookup imposed constraints. * It is possible to override the directory in which the NSS build system will look for the sqlite library. New Functions: * CERT_GetImposedNameConstraints Notable Changes: * The SSL 3 protocol has been disabled by default. * NSS now more strictly validates TLS extensions and will fail a handshake that contains malformed extensions. * Fixed a bug related to the ordering of TLS handshake messages. * In TLS 1.2 handshakes, NSS advertises support for the SHA512 hash algorithm, in order to be compatible with TLS servers that use certificates with a SHA512 signature.- update to 3.18.1 * Firefox target release 38 * No new functionality is introduced in this release. Notable Changes: * The following CA certificate had the Websites and Code Signing trust bits restored to their original state to allow more time to develop a better transition strategy for affected sites: - OU = Equifax Secure Certificate Authority * The following CA certificate was removed: - CN = e-Guven Kok Elektronik Sertifika Hizmet Saglayicisi * The following intermediate CA certificate has been added as actively distrusted because it was mis-used to issue certificates for domain names the holder did not own or control: - CN=MCSHOLDING TEST, O=MCSHOLDING, C=EG * The version number of the updated root CA list has been set to 2.4- update to 3.18 * Firefox target release 38 New functionality: * When importing certificates and keys from a PKCS#12 source, it's now possible to override the nicknames, prior to importing them into the NSS database, using new API SEC_PKCS12DecoderRenameCertNicknames. * The tstclnt test utility program has new command-line options - C, -D, -b and -R. Use -C one, two or three times to print information about the certificates received from a server, and information about the locally found and trusted issuer certificates, to diagnose server side configuration issues. It is possible to run tstclnt without providing a database (-D). A PKCS#11 library that contains root CA certificates can be loaded by tstclnt, which may either be the nssckbi library provided by NSS (-b) or another compatible library (-R). New Functions: * SEC_CheckCrlTimes * SEC_GetCrlTimes * SEC_PKCS12DecoderRenameCertNicknames New Types: * SEC_PKCS12NicknameRenameCallback Notable Changes: * The highest TLS protocol version enabled by default has been increased from TLS 1.0 to TLS 1.2. Similarly, the highest DTLS protocol version enabled by default has been increased from DTLS 1.0 to DTLS 1.2. * The default key size used by certutil when creating an RSA key pair has been increased from 1024 bits to 2048 bits. * The following CA certificates had the Websites and Code Signing trust bits turned off: - Equifax Secure Certificate Authority - Equifax Secure Global eBusiness CA-1 - TC TrustCenter Class 3 CA II * The following CA certificates were added: - Staat der Nederlanden Root CA - G3 - Staat der Nederlanden EV Root CA - IdenTrust Commercial Root CA 1 - IdenTrust Public Sector Root CA 1 - S-TRUST Universal Root CA - Entrust Root Certification Authority - G2 - Entrust Root Certification Authority - EC1 - CFCA EV ROOT * The version number of the updated root CA list has been set to 2.3 - add the changes file as source so the .src.rpm builds (used for fake build time)- update to 3.17.4 * Firefox target release 36 Notable Changes: * bmo#1084986: If an SSL/TLS connection fails, because client and server don't have any common protocol version enabled, NSS has been changed to report error code SSL_ERROR_UNSUPPORTED_VERSION (instead of reporting SSL_ERROR_NO_CYPHER_OVERLAP). * bmo#1112461: libpkix was fixed to prefer the newest certificate, if multiple certificates match. * bmo#1094492: fixed a memory corruption issue during failure of keypair generation. * bmo#1113632: fixed a failure to reload a PKCS#11 module in FIPS mode. * bmo#1119983: fixed interoperability of NSS server code with a LibreSSL client.- update to 3.17.3 New functionality: * Support for TLS_FALLBACK_SCSV has been added to the ssltap and tstclnt utilities Notable Changes: * The QuickDER decoder now decodes lengths robustly (CVE-2014-1569) * The following 1024-bit CA certificates were removed: - GTE CyberTrust Global Root - Thawte Server CA - Thawte Premium Server CA - America Online Root Certification Authority 1 - America Online Root Certification Authority 2 * The following CA certificates had the Websites and Code Signing trust bits turned off: - Class 3 Public Primary Certification Authority - G2 - Equifax Secure eBusiness CA-1 * The following CA certificates were added: - COMODO RSA Certification Authority - USERTrust RSA Certification Authority - USERTrust ECC Certification Authority - GlobalSign ECC Root CA - R4 - GlobalSign ECC Root CA - R5 * the version number of the updated root CA list has been set to 2.2- update to 3.17.2 Bugfix release * bmo#1049435 - Importing an RSA private key fails if p < q * bmo#1057161 - NSS hangs with 100% CPU on invalid EC key * bmo#1078669 - certutil crashes when using the --certVersion parameters390zl31 1670939819  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr3.79.2-150000.3.85.13.79.2-150000.3.85.13.79.23.79.2nss-confignss-util-confignss3alghmac.hbase64.hblapi.hblapit.hcert.hcertdb.hcertt.hciferfam.hcmac.hcmmf.hcmmft.hcms.hcmsreclist.hcmst.hcrmf.hcrmft.hcryptohi.hcryptoht.heccutil.hecl-exp.hfips.hhasht.hjar-ds.hjar.hjarfile.hkey.hkeyhi.hkeyt.hkeythi.hlowkeyi.hlowkeyti.hnss.hnssb64.hnssb64t.hnssbase.hnssbaset.hnssckbi.hnssckepv.hnssckft.hnssckfw.hnssckfwc.hnssckfwt.hnssckg.hnssckmdt.hnssckt.hnssilckt.hnssilock.hnsslocks.hnsslowhash.hnssrwlk.hnssrwlkt.hnssutil.hocsp.hocspt.hp12.hp12plcy.hp12t.hpk11func.hpk11hpke.hpk11pqg.hpk11priv.hpk11pub.hpk11sdr.hpkcs11.hpkcs11f.hpkcs11n.hpkcs11p.hpkcs11t.hpkcs11u.hpkcs11uri.hpkcs12.hpkcs12t.hpkcs1sig.hpkcs7t.hportreg.hpreenc.hsecasn1.hsecasn1t.hseccomon.hsecder.hsecdert.hsecdig.hsecdigt.hsecerr.hsechash.hsecitem.hsecmime.hsecmod.hsecmodt.hsecoid.hsecoidt.hsecpkcs5.hsecpkcs7.hsecport.hshsign.hsmime.hssl.hsslerr.hsslexp.hsslproto.hsslt.hutilmodt.hutilpars.hutilparst.hutilrename.hlibcrmf.alibfreebl.alibnssb.alibnssckfw.anss-util.pcnss.pc/usr/bin//usr/include//usr/include/nss3//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:27118/SUSE_SLE-15_Update/4f6fc374f8d3fc3e554897bde3e1fbec-mozilla-nss.SUSE_SLE-15_Updatedrpmxz5s390x-suse-linuxPOSIX shell script, ASCII text executabledirectoryC source, ASCII textASCII textC source, UTF-8 Unicode textcurrent ar archivepkgconfig fileRRPRRPRRRu*{D3Ob~,UZ,G" RYJF2Fcj{\RC-Y*9+rJ-ƪ`x΂.G*\ZVS& TZ}-p :k*;kbH?X^R}꿎{VsF@J%*s5.a8Z{0#-sG-NǟHe;=[hՅTa{?𛕘 uݽy_a9bcuv1~sQf˻0&2FnVhfy1;pӗ{RlɸrՔ(||Җ˲&x$SIINP)| n6S'[Mbz?׍ 6uTӿrf[@911faK+34nZ?$Q94тRk9m98=*Rss8W6σ/1Qp x:[RkLX՚6|. O#w3M@rɅ3$)D(L)TT=r7,[Dvj]ݹ{ދ7Gj!T^k_s}v9 7 ZdieDX%|1lGn&N9H^;%}/z ZNJJ?IsQ[7˳6X(cpLqO۵؄lC-,QvOa(N1<﵇;Ćs(3AɮZLNEEO^zJ2[3' 0Xո߯リ8hx&o?i—f8P1UO5gX`T/dŹާvԸ)s,yFA,_#gz&<ϤD3µ)Lط]#p,6Aiƛ0CT͛(G'%]qtec-,:M䮄cdfae5KpCvWfkl Տr;A/zR aWcU!hAF-Ae)+GS^^( ɐ\x[bGj1s>]@ ? cmBNzN>/+1c}wo/zu5P+VT]gMԠ[o RwJ(<4qُK6b1)¯aW/=Zw nWΊXAp, uϽM%˫kg,=9V>Zn\,uf0dkc_\iTs_Dfz.<5bqUہÛDIGtajP"zn;nټy+nx  Xf[HCx+fCwݫ3hQ;ayR%?ޥ*MD~噰^Ib%] {S C*Եl:TbGenW넹9U!s jieIAfnGkd[NCTzOT@.{ TЂq4ζȵ7Ժ`j(nb[\a,@9 69}ź ( ?]QE#elŤk;9H.Kl>'^LH=Kq9 1ϔgPVn[ˉzs۟zRym?iY&Tkt75(!!؍Kg.Z[  *ӐLJ8e~L]F G4l^1N6Q9Hwg(s#w!rerFogY ) 1O-|CO=MGOH)5j5zS|tP">huJ&r⯻4Mcj=D%xup1g>]*Wt,t[03ߖԹ>Cqn*vUՃ>&fѳEU8y OE>U R ?PףhP1-Su3 HsCmO#}@$Msmؙ=Ds۞.Axޖݜ5J/DsZQo;kGe?lj h? f]SWUl,؋K$wϕzR#蒤oJw(|)y"QU i S5a!V%e5W0('Hdwg~ KM8MT!`d-&҈:& 1<(w&N/r(Q.G컣+tEg;py x[?>}!Kd}սC/xn9-4O&r*F}T2}_K>}DFr7S\2e @w)qsغH0foڭ-s,$7ac8[ UV4%uPKY]*{gż +wGh~aZzw4f[Փ/%iV}"\2?.eON.{VվIA׬A4dxx7(h^~D'aʹlnNTpD6tXʤ)X|pfa_ _vq59 R¹2!lכ5U 1|Eu tn8 r ?cAp3B41U&v *03K]6S.Ѷ㉑y5a(ZPE0(t ݊egK`-& h:EV'![޵"4| z?e fF@sޜvH}<қy"T:WpW#kֲ35 ɍ5 #gqrψ9F>(Ž<]~B/ct;ꛌIe\:6'3kH ɜ>hbWI[ ʢNDzې`{a6.$izPZXr%`b X]f$A7q?(i)2]X_e+`߭)"3+;N/d 1Ӧ6mY>`wr_u{*8ѕ{up23)DJHzAA%+JN(p%~=w`i6) K@5ESWnWXxfuy{QPL3(1y?B֫wdՌ(1ȇ ƭ9 h#I4+EjgZ n׍]s6eOwE֐MGChZ1vj؞ԉv4#$nִB#S4.Ѹ@"f=R7(B]0GXH(`}+/xYls~p(Cc؆h xY;7>ԛ$CY;,ֱj)BК@/P3/IIb3ᮭ ^{C›D߸~`֘HoѻpΟfLI D2~I]( 6ɏì4z3Hil^\ȵ`V"6,Qpty}LTN¢Q] eigYCfo*I4! dP]*ɹ<]JdU$Fdaqx#7e}_&@f?'8#h}_گBAm}3-V0Mz^@%߉ H'Ky\:laQg-N6kLD`rˉPWgzw ^@2MĀ%fį%MtAnы(4<ٚ^]Z{=p^sUp3ElT#ܔ!9&ήwa7iM`]XLJgX+d/]`YM*|A= ʰ' LjjiJ~MPM(N._8u6}ɲL͍q3jf?ho7ʃA?A[eѭ_,\dcҗx~,<J p"QLBTD"~E0-Ri6(BJ51aGAXBqE)q Uy~Gzi3[4#BM\ (xmjv6d~'9 +8XPw v69V1h"OPme._rj:dN6XD^f V_` {}'7T&O] |\h9հ[}%kjTW\F> BE_/-]} @ffI)`6o*p%+/"[tqdkL8 (2ѿST8['boߩ$ʋ,<' i цtaT>7õ1(CwK0z|)Q ;5(G#<¼jSh6"P_|< }mol WO<_w1\|=ZFXŏn_W\U 1Q~E\l@0Y]Ԭ1\Чa(wԍqq6Bnl km\&PVќNU"oJf3_*B'/ƕ3*E;!${'0/y,=6X1͊䣁dE m*UG tɘ6y \^tHKZY&_Ht# v䵁S;Km72x*nKw͸vf_|ÇFuy`d蔭rR/"$8wK2+Jl{%rjy8ŮuAP;x"I/|=IGo!sDB*Z*7`OA~=>ĆJ=1H"! _lJ}938ST݄je&cEj{Z beJ e,A}4ԃ@RhPC/י#I-lsRȰ1k+Pd5.sO *«|Uę"qtZZepƂr: HmS}A [l蠳dW픏^d=h4ږ /5 4F)͏xޗQ_!|oRf# l%%.84(9R,[_%qNm kD ;{EP |ԕ}:pwwoº>D0Rh(~&1+?4VLp1i zNDBlYIbID0;Let-D|?}lQWjY- n $];V]C.D`fZUijcD:PD'pjdu(OZBq?P۰an[ $E# oedV"=r|Y kߓC~ERͻ"dYuWOua? PҠr"o\9j2,uZQ VF͞<9g*6Ba@ˉ;IB{$L2i͵`W &3p <ӑ@1 d||?^r!:uǷ_hGNhv.7E|IP 921-"隲ѪrT]aXM؀CHXd[2av\`N#6'*->Zѕ.yk#x &b^f!3WP)_ju/yyfpU$Y ^hs1V!)_[qi}GzGm'Ż*d``x5gù\تG_OU8PR3yleVD毊OBMa6w2x_R2wdr4>S$"D^ Vf13̔'s~8.G@= Gg,KL[ X]fcTvЯ9g Jf3g(7m׳}/R{uCfD[sI:Q0"t2)].^"5}]-C݇+t*665w!4E~8S*ҩa>똃RҖb'. PY܃s !dj.82"4Z8.Nш x}8 c6pg >LM+&nkQcu7 [e5%pgwn o\zdCK@.~%z~n #~>ohы/р'c&[=кO]m呪F QB.ʒӣt<:=$@*y^~ʢŹ$*IB#@},^mldO4:l(:O :>FOeMw_\צ 9A3PDI;Sܙ kLlUs밣jhMGF=r@yؑTYE6,&& zdekoN0 ZDq)x1#yhD˪N`b{˰! SC w,ƜW-=OeI׃V j +_z -|l"ހiޖWet{뀳,N &l4VަU;Ӈp`>mƇT ȆJ=BIW~{-e:؜tzg#? $(l_ IwYnnFD\'uk3Iy Oom"{"wQ xHl;3nPN"Lrmk>˼d$I'fˍ^sEH8|T5$T_'%,ፗ_oCT1{sT*v@F=ivd{L$7GbA1*T6 pc|貄%p?UN(IJxkc,byuhǣK4%JnuF%gtƾe+Gy-c6.sq$+Y: uԕWMP_uOl5 :m"vK;7|x_T3 ̹ёݷiKw,ͳ>2+tt 3D%}f%.>S*rH sL`3@NiniasaqikoZ!Xaav;:?%#8!qd}F:E:R0]KKcdD?0Kdu$$۷CzX4$@)"Qn/JR*yڱ1 +O8pv(iЬ|cZT.> t9Y%^2ɂDyυ{Kf<>=Rɦy@7R&00i ĚKPڟx%L.@#Qzz?V>*!Q$m[PEjˬ ; Qs[d1<`mp#f٭ٛy֒eLFX5'=,S>*r&)nuB XPK+1AT9wڽ Wۢ h(Lk#=cR̽[X#z!RqVY%_/(|crBFO7%p|% mJptCY/¢ՖP@0VwSv=W=1qn: ݳU*Z o 뺣l I5'Hkl^zĊr (m9&į!NFDeVyerPPXyPIE~/A!)Vl^/t[axcph@i@`&>䄩:]xZ ދSl,I}a&bҺr%@,1x9Jz .j?+w[rp_jvك?Pq9z c71L9V%К\ٍ0 U ;b(0ed#l(L}`욳09?,H@Fy;cjVHfj`q'fuL]Qpn[(CVK|-[0eJvo ȠzOiAj_]JVs{ a{-rc(I tItCш»7k`TcdVwsH[A> [d>ONn}eŰ~]~)8xr!b+"QPhк@5ѱ:MqZ:/WuPie-sem{%@(aۑ0KĶg3_fˋ}Ӱ*v8/oM R5]&TB&.gsP S_jӨ|:w9 8JYh5r'O,29_<:U{mf[KHDʪ5z#*oJ ztf$ 7q>x"#Kk&0CMs)hޜz]\oZ -K`2P[htffS^(Py%%O+s/OALb:_ⵛ.Հ^Zʞ56"83RNŪn+Q@T/pٛ42{r0 1ei ql86/WAiRŷXQ'?o#:X iF$Uh)(q!- An4~pڰA`% (T]2ӛTؚ&0fyg%Y^Ћ A|8]:2]1v|֭ϧ-yn{m؜nE a:Zْ6"\&O6A.\gG0$0ImD b,Q{\y (~|fGn<XQ{ Ow +?/[q`H]jtGō>ɊVro 7BbBlc+㏡~򭖖EqF/wvsEk7ѡ*zI@9RN[ jsɲ޶NҷK8hg(渾m95s1.oDYRNT.X}Ok q bOA@)dA( 8g,{HX}Ay,}/]CC==0Zb *)}GՂN1[ -kO72AQMɮRɬgl:_Û,aHK𞗠m^[& Nr7m&1_yW.%MHm ոpJ#jX+!fpNuf".Ĺk<$[{4rC\Yg-z!ݥ~p6631[>7nx쓄C^. OZ)pA*N   UTԞ FM+u^J  NңF|J?3<UW.^2[.'v=bQ3lP:^E'|'Q!~跶: L2B/]t}*B;%,mP "IJ>/ȋTޑQ&~ Oˁ́'6K?١tZ]XƋBc j;I'$>U|gmkvL~򥆰hr&5K]WdPE/4nr؜v֊X]. 6V Dfbkߛ8$Ȓ&^U\ˠ#l%9Hoَ#?+D; 2-NS .J]Wsv㎘PؠδD&䌼8g4:\ďHjTǷ:p2՘~Bh8ap`7zNL^o^s1CO \2SaåNtGC 'fhCNmR]wN%Ki=lqc]1n1{`5YC}. :>/ԋ@aE%RJM g]H'leRL9+C_RIu!H{{[(|RHSyꝋyH[Hs5`IV}R qhyq&:xת8+= 4FV9qvM9"Nl2v}OK9X&'ϧR/8QVq>z S>>"G"T>k gGQC]aU/"=pLjKX {'Kys?F/WV:IkE^J M8őpE.'f9zD-t;79wRGIj _V?w)}1;ۍ9IZn4w1ѬM##xώΜmr)2 ET7F }%˞oR TK^"y7ybԕoF{Gceڲ0vckv9b k - P9OCB-ބKgzݶv҇#RCjYxi@ΣMno] %4)QԿ WK z؋INrH^7s<ͨV rȉZaUH1vo~twtZ`Ȍ]xjn9̲D>R5vy0RH3> U+-ԉrhSE/HcױnG_짻1PȾb}J ߋ \vI%ߛv^[o=3hc NN"k}m !nV31uTT' hT4IʀjA9cˑ/wUbE҂NJřEޡ08|}Cګa$8Κ՞sM{>oUdqJ:4lJ&N!XzI%m99;WϦ:nn:v 9O7ZȷX#W٨F[/apdwz*J9 >~/?p{k$#~KQcJ*-8۠E'58=,0!g Eve4"aٝ}7jc+@iG 9nAwn&d[chCy!S= Z2=o067(4.Izșnt&$t)`wjf-"ryrp]6 8Xf m#u1EeNuɇ GY6 j![94nJ*d,nyɣEcYN]Gq/*獝-pf&S]Y.Ϯ tC3F |֝+./.1,/!R `隗(\FҖ"݉"JZZ'ֺն:Z0=$#(x&1l"pp#"NYQzF TZ`bx3v{՞G9S۬#a7= ?B`نKscB.T as T1wS`HP~bIon9XaR1Ady?ʙ]4QV2X ; ̯b;B?fpa~ DZ-;aYN;K|l*@ЄI!.Mݜ$|׿ޘ$eMcqCJz}G-B[OLd7D#Ӕ׿@(ZdΥx 2txʪ::r{j$141?RT ZKd;~h$s +Fˆ逼< W')ݫϥMMϙ_sBӢS f!N\i>`yWFPfR:q<Ҝ(EB7'i;7&CX'׵8^I$!!E&L Ƹ9KT?5Wkп[ w(Fn耧6MG6Ģ1PA, 8Jx%F;.H 9ިk{ '{kHO)bւ\W^Eq =ϜBaֽsrI|E2MoKDjҮ9y-!$0uةSC/ɻNͶA|ta8_͍߈N>R˞?<ʖ Q Ʒ`u8cJSg/3Y`鸰EQ7k1amf"ԊMY ƛ?O*Z?y %?5o^.7`)_/ c Ma-v 2#/I{:~ =l>yTx/;ks$80V@FR J>+RL- C6$gNWP[=g|`6ѣ DGD!b)1ӏn8)z&DH]T[fNXuKTb~EI~vkCsy9cj IP{+Wn4k5V?N1,~f#,+Z8zKF:0Ȃq3d0D'mM}PWjI(+YN+GZ "鍑Ήyd)m뻰$f}v 22]äǗd*4f3J]WN }a,l=.Rz LF܅йs!T[K Ad4ƒ9Z"wY.)`k E RJ˫#JS%ߴ-)v}?u=iD<@CORT@; cG \ߩRT}P Nҕ0?UgOU{Lq]l烸}M17k0WB.X@mݥ%ڏ&tXÂDD_Y$}Q:2Uzc>Ŵh}<5$/+R'3{Xщ1~HL?5߸$n% e摌4!򺣍pGatmL'_%ɀׂNWsXJT b^ yYRKf(|Iq`bS؇?fUGmb }qOEԴ3sb*b$qFz,ҩ o3T^Nzωء "䅤eC]`Ig=袾O^Klܯ\UAIKS!VSr CJc4l=\LqWvUQ7:=!{G*cnC ouq¤2zz+=>h, G,p]aL9fDYxgo>JZy?#detz"Hpf)!?=?/92ǚH*oeIqaԳW=p_/,CXlW mV:r A<3W+R=hڿ lGMꯜ TA!#AяeY+SV?GM0tb)F &%(dt'/"NsJ.O?oC_~%ruj HA" ˭?Y)3 C!"`< [Sd ͤ1=LɮrFnGgO_wcntLI@ZvnBrd\: [vtc4B{(A3tnoY6~yxQeЦRpPA+)˽H!ٚzʈӑg]E0d1 y.cB~|e4a_V#m A/0M=GSX8ş1aq'pk~eunJ<ydɅCg% `O4-D@[kr =2a ;Ųg?c%DRWboYYi|Pa^0>=f"ё~;'Ñ]GI ,|,72]?,\xkOt ;Ҥ ױ,x|ClW0+2٩9 NR vFȍldgQ>geMm%VvlȬ tl [5I)C6bm) h<^?:ؠ:rz hlKds%Ǡy,pR ;|~ctb eC]2b^Vc~ֲk&Y)߃$ZK\qDW=֮sbiaޥ>TzIW4A6L'!|oQclߣ;'(i^Z6U*}ɌQeWy&S"uՂ޾"C6#6󃶏n܇F18jfBȰGoDМrO&zePSEF"r8|:ZHp/uX`lÔT{ɹ: h̫r91}QQ)JGy)$Dl4/M. ^>{FJI),#лwRj խ]RB:ūRtЛ/jc9A?+k^tYWzWT R^O_Νcz zN]I#}= wsk :nS%}vdq]{Lg/n])ngi@|z }&xvy]r+KeX%KEK;\okh}Sk g6dR;2'TY2ʸLducIA2&M{p :-'. t{`{$QO Dp꣪#@E4f@?}}`Y(CB1{վBpv4+GZVt6= 1`RAp4>`SdaqZj`ẑy!M?s Tɲ1q;tK03eGc|ڗbOr"EY̮׻Wvٕjwǿ׏Yq,S!scL@0TLl L5" 匵yq͸"7>t1.`5rQ8Mgk"ݵPb7:GPls WC4[ɠ#{C?Uǧ16T|η }k=S.WyWk(jc МOF 7]֋y,;9v1' N~bPBOj fA2Jy1HOߴdwn}.DZeYg,,CsQꤺR4R@>>l?q"$u+ &$a@fw3=B(i'4> KmTԈoz%ii!7Ʈƺ{m07h9_|6=`tYB?!3CZg!۟*bլD0.AәfgpD`as 8L[e(@1A~nPr1 *Uv0%o(#|J٨"*%Cċ%ՔAwcu;OBk<>WRfjmq!?P%fy~5+껃0u® Y޵뫑>GC_YóuDg V52yYRI !E7L2# m\[JV<!1-_<'S m3(X~r/2 q7o z PLȞdb?q';k\B cbDkH=q [{Lsʇ-i=<) yOAY|߹1 #4C]e(]g1+2lL*!`cs0䲄^)|RP^? y2abt#;Td s<9w$4!Y=uV@E0lmm/c6ܗF84B$&Gjjt(^^]Kیѥ|*O^܃YS-.NwQEι.)o,u1fqj'DrC\tK p<ßkV_%F3!-_Z`9·J}8vCs = 6eJp^XRu˓:gs֯$ ,OK3YM#Ct}P3~ qfxdq=8u+JGxp㱩9YšzX))m*z$L"YUhz,'w5TMX1=/ezShO+k[W Dy VDe"; S5Y@/ޯ~Mp l@UC^`+'^{ O)[E=|c0j-]lg9#,nfZ鐘/ikX_ y)mnK)sH.(xtb d$ E;(9TY(92\38e$` [edpyYvpqI k1i >mR +9tfO? /Nא$ЀŪ+oHLH`oRQp1j~;M3u)k UBNW6^JzRggFJb[Z6s? i=cb'\&,(wEݗ@L%Gv_׉`FUnM7I)UQo=S^mZs?˾iu?VU$(}gx7$3%PeRe1p1 5O azzxdEH 6iXB.,R:+"Mh^X\BϽ3NtζcmN$ ZfNdAw=`#\lתҳ. ; [)V;1=u*2*l$7:Aa].dƝB7[  Qg E{TR$m &k!ӥ=^ D|EiLڴNF /b5!}jW88NA/Te8~)QJƜObLT]%C#ZqF~W)-lENHj1~N[b& #E6_=[G#)p'4^?(DU%L>2OfIyfQf'(\t3(*}ֻӯ&--VwЊ{ ~kJ_MiW|5;;#-A,XOj2S3X 1XEFHeQ}_Z֣}aY bN%F'}+ %TJ,pRZU>=dI?iTKT_DǏ_U)2hJ-D(ݴ~}6yP߼pB-%|Us¬(. kܒOԓYIKQh w߿o+;n6*32ƚCqgIf IFӢ,Ƅ²TBL en[^r 薿0$/186fyR1][ƌ6oyhlF(zA%ֻV#-Ci6>5Z6R*y[SK͏Ԍ\RI@+DlFCȈǑk$%d*ϛ;s0$]Q,Yd'moX!D@/]C;V|A-7 pеikjglg5"0bO3%{X'_[9cE 5 5v],7&{vq1H"gjzq/6u!J"@47oۨ{٠pWgJ` 9s`#2W̱elfW&)DԖ>9xHL&{ ߙ0ɨTSwۙ'%~$tGz _d[j"V4NemS=${m0c$hXmo=a]~¤Wl 'Y$0DZL_,m+2OE*NT䫘7;K 7BcK|s+IosX FSRw Z3!0`%:FͽM VV2~-K7=~0_Zfk0>lQEZp ɫlfׯ:7]luǷ9A}#O X˦7%tN'eQ6 $D1']"t^g"ї] ˿U |d?A#ee|. ;" Hwb? pWFq>*9v IZHSu@&}|0[biz^BR/l-P2~lINzمU[L}Jt[*籲cJ8QHw0u&eC8%@A jUDtsh)M+t:k5,Q@QY~oZ5wHI(a7h.v>P/3;X$NE{R!e?>g.l]Ҿ< .(/rM0Z;(F?#4 [#eB?<c8]7=ؙ.xtR˝2{Qb\%ٰK?NV WKU#0uPhB\ nNu1m &&M]W KJ% 2(mkF(|nx,oCcߊrP.Kd2؁zX,حkFuwg!parYZ; ݷKM꜈ ysp~:_!*7J$0C᳂! ?w;V 䄴vTQHT 8 x &O҇4{Eݹ1ǕgL @ Oj 29*鞼@az% .,~IlD>^ĵL2:`N@SqSH&:rtXOԛtY]oq8 VRx@4Op &C%"Bw'%(abTmlu֐<]Dwfn A1>4f8Q䗊o5S*:b3gzEڶlR33Z(KEz 3#Ƙ{<51elq`SPQ#-mC`EɅ-%YR FA@Q#?%\~ [[>ܪ,oˌ:Iu^0*s>Tcc;].݁H@KBz|8UxN7m-unfDm6Ykkf(nk}#Djl#2vU_1gx'LN䡷ٶ%%*Cf~6kȒ/`-wKfR !49Q<4c"zם!Jxqs#JTvi+w_oXnp`?(++-іvX=7[Žwت 3`RoXX4N_n0+wF<ٵTX>s|أ}2,<10K.45cV2[4C kp\IKý(VT$uoXk4j.a)ژ ]?~ <2@9Za%Hlf a'-}5o@TXjM.0QR'p),Orb@̊5l07R%,_+E!h8 Q2.DzΏ۪r&[vAMTt A' +:eY@>&xvYhHBJ.ۈۭ)5w?^B~9%6i` 'U#pߪՑ&or,`طKQWU!3zȦ]]!OcUnN"^FN5;sYE%=Kv?֊| J_ο=鮩KH7plb]P6`oY섲X`-X2jgڔܐ읪 ,l0iOd,+%tUސI8֥T?D 4C4{YJ9vv?)˒^Q <@z i7o ӝ4'Z9%&w,mÐ-!stg> R#2btd5&]gNZعPSebRϨ]PQVq ~#s0W8'yckhˆj#sIol;yj~̿dJ#N--:dm;+vع˭D#h$KC,(d[ h] $x|i:ɜn6!LK]|+]VnY<)L|! MXJ/Pg3/)_N1zq_,Y^] a5 /Ogn 7cߙc6-c\wv9r{DP%ɚ4[tl$t7p@PI~?Ħ1ry"91|wfƜ#THAYЫyrX%!V&y/9#u4G&k^SWPN!{$ E$' b{{{ў-x1EWO)0^tV3 Eϟ5/ՅVLfc`b I#+KX;^J_7s"S=sn3Y{ 3@MMS;H+1)>D2zTN K" _J+Y87q3*[P`#2صykQaXrƏ 66 G.dz8 I)0&.aOVٽ120ͬ nbW|B6f AAq'n"eX!*Sa3H vAy3UTS d,o?ĘiSXהiNՆlH HADD6֠#r6Q9D ^DZ$ұ>k=8WxrI\1?}ِ oͤ)Y8[%}@1y&F,{oжIDZuユKn}"D^o~.TxT P)K\/-Z*DO|zj˘_l"$8RWT Km$~OJ{$Me%:Pm;^On`-NX0KDObz5%4<`qx_Z{<=lk؇G/BT㑸q;6Co&5 79:Xp 3"lwMeyH&yVج~EZ|.O#!wQeת,5NqOWӳ9E^qݨC~YVY <vFcPKW3v_O'"|4wkM!2@"]Ivҹ֩m'P 셭e7sa~|h;IXK Sz']Iq$rɞ1%{DvB;3r3\ʃoМGaO~$)rQDe@5!>Q$J,j6lqr32WMbqk>7zvz>e5O7LF`èPU} ^pjϟ'd6Tj 0:"ьR OtՀUu1]B^`z%=ّíb/ώRKNLڙ!0xJG?Kg^eGͤdwU%!mރ[0r1(ѮbfWq5UYQl=k F?\,8E؁gf#P ;6U83SALHOjz Q`ϲB2 cf!ݧ^*OOH |s(ӿ?KOU&H'7A50d募x7"Q/N8fƜg?zb Cfz>,״J*/?5BZz0P_A܂ViV@j"_,Wg=% M7W X,\ص>ʼnծ< {Æ`Zї1n`VJeN UBF)nJq|9Cvt2; 䵯ܬVѝDG&>ez9^poƒpoFupJR  vޝ6O{lDlبREr,*pgJAK!1ˬjwqm+C0nQ4{#4 jlJF1?Ў5h^ _m"o>x f9v~:  AS[ R̷qbY$Ao/z3> IYn &{ zW'P~m:Dˋ,aEzqRhGRDI{؄@ob̪M3~R0>^oNٹ)[2`*^\9Jl VyGNtD0옙&"P 4E\m-X̟/L%f{P)~E@n&t :ި-(z \{dZMuU(ygň{e{x%q-9 M3ЛӲwEP%:=i\_/'Q4tZwXHDkSS 0G8 tX) re8l#St^uyKiKf1HD%E>CI j ucűIHWr&J㴢1>5gJqDeV~c ̃E;_x,f)qf&)˸7u&77숐cdJ/@ 1jY͙[fbq!ʕx.?C }vza+ R 7R}[`+QǦk,9L_+l1VFM=(1$ ypٷw9y̘~c.%Nn+O9vb BPmiPEF\c Fщ"f5k)L7#\Z`m͸J _I 0y]"0+0FRMs[7g^ [ l(U2_6_䭘1HQ@K 7&㾶RAY殩qi"N:԰&n`\ya8BA2C&ণqa4pZ8aTewJ^58s3FwRQ)܃_:Zb9t[FצDZp&ʠa^iREÿƃj^؄B`r"&aGd X=g9j@Lڒ2:z3J =[qG.Z&&bmd!(ro=YhH!Z492eCi:BqӲ(肳gǥ-¦_ V)<@>'Er804;jeHek\\% t,.qy4BYsl7d`q3BvފLʍ*`9 LRZTSjWR°*Ũ2!xf9G3y_qz>%\b+Lpb )d Yqɭjv E҈qK6@ %jq.8V*dV$/:j0/ov&.8*Z_eKKP4V|PdG+!(:dW /Tkz 3ً*UE^uvhba.:e0[vRb^{ajc7J!=W'lC C"@HBcȫeWU5d F;>I,Ӄb)H$\{g:rdfG}8DcJgrxH(ZCZ Xmʖ. .M\RSIRy.i"H}`omMY)Hf&L Ń?%ސ1`lvj>QqҤf2,+$WVi{;)4I8tf8 `@>aN/iGG眭˂\.9%]hY+XOGmԄQ;|Wab]nM'="h:7e)NB]/ V_NHy2k[Ǜ[N(Ɏf6V = \[k2U--ɾ1?yz,6q{}a`SH^F|utD2V*SAvw{UwHJn53K;.J?3lK @خl8U;jht5XlUGymlqʠ5ŢE{ 08"YUB\eo%tvwЁo2}m0 /IғX~W=nSnX JuCL|VyYfooj4WiX4D3!Nlx}"+vd)Npn+g?T(SƲV&-gTƛ{=@X+3IfDF~A= o ̀=Ifgt}m΍Qqc>OV]t/>]y/ fFҦ}W3u+d;CY;~5-0IƕK4ѹXusΎ/H?(Zݸt|.\D<o|Vq?g {8^JXёI%a=l-- Ӽ U0P*PctK^P=~qDi\-2ҳ 7DTџ槕[l*q=pZ̿P1O8)&iٺMNt-?`/X) >=N3FB@Lo\d+^c8i6 k:L:rʅ, 1o t?iykȇ'k0.'Hir OSR)@kt3YVd`iNnWhpH gS0'-׽Lf \Mmo @ɲ)U8YI1{Uw9Ⱥ 5Lhwi'<ʆ(w_VQ둗+]Fqv0nBF'21EC7nR{>喷,ޟpDTS 7\3va/eF=˯'$KIoh'ɐ?b(kAPtB_Mݽ ۲wnar she݅Q STidy7n0+~P]kӽ .Gakc8^?W)vd76aE Z1S$dԒ{Q&fEi8 XMLj2~K8 :Ⅵ&O lKTE%봳мXH4[0$/no!*o_oHied@2ORI J >vnzqZwJ*AϤT6pR3ґ.xtKEviNqViYXRi)9s׵51CCCͤj*MvNv×Ic&k ajyκ=@08CYM||_:~ ۬s1^ڥyG/ yJv (l_ 3c#K!@][%h0' Q)%2#7+P8F~Vⳏo$ɊϷS˔e=S ?EPG_h6KSغ;̩b~ٸe=nFbEAQ[}/odb%i >uu~RI%$kA[n4`ϊ"=EHUZ+t8A&n([, alҟ믛 ):ĉ˸ b8F`@x6ϥJ MMN/mnn7ur`mǴQv=$|T.}7Rmk|Ԇ{76Tp, fO/b7O&nBeonSc:v#y ~ xӦf2"$OoR/,R>+QbL#%MD-A_o)ZQ\NI{uK z`kvc; Dr a!" kWea#j̑6^/YdT3^ [VDI9 _ @tub.w Mc$U:H9&!)/HM=5[nWn!5znbX09M20RNvt2ЅnPЌVWEn%o e} p)6i,/]9n40ΨK,xϣ#;M򰣀H=*aAk1~NY]Н 2-8s%0׀&Pq}٧G|ɮ{r4[ac3BL?i|O>b*fdK"Mq_@`r`Rq(aN}5r7LkrdHCz;u+Ati$6< 4}~cUDetA%hz±\mnzAۗ=O!`|3;X|m09b$Zik{0]j8Bb5Ld0tso0o.zwlΚx,tкĝrάx ,Q"Tm%oFu;ɒ.QbS*1MD-.E\ `FM)YIP\aQwjӖ%1CA*73ƥ~`qX&tiyB*|S4:dxw׽ķw4n`x cԱ#]r'F)m1kƯ}R'(kMq[4UmZˠò&`9S(BG :1JtC] dT 3 'w&r@K\H huq:=D[m\qktXN=JU a:+$EsXP ِ B#;N[MeR9ʤMf JگEIxo$єFm c_m, _]KHꢛ@ԨTz:z6;k)ܯ_˷r75 kg&?Z* ?ݿyTbaNqia--۝пĺo˙իXqu;c,vM;+Ne5NCӌݘܔ[ʩUr)Vo?&f~$ۯQ>؆H?կZiPs;r# ?ZqA[>@RUd,3e _mޗ\+l`Q8ϨOGP9m{‡B? 6PAP=J~**e.5=8Be7 PE,͘ž: {@RYbm=ުZ ȏ2QvQEڽLP6ePaꍪqEia{L7KI[wmL56;]^x5!@^b]5aUƍ' [Ӹّa{ "r@~VPJժ-Tz$FNΗ|˾Ο#`mR):m6qu)Rc ]` >ϘKU DXѶzQKÚS^qsVH3A,w eʦH4miEϮs"}(@iIb:˝eBFc.R}e n(C|uTWȶ~Ixk$]O m~ҷ! /,& Lr@Jx Б%.߱k/L y#%|s~NHHJPUt8v RvB) NmL^xѠ$9#!>"nYc̴j!\1'l G<Ɠ =NE27rWYQEjL?9uB1&⟙Ihq߿ZʃrCuY@ "y&Sx?8LƒISLC[!ö: ʒi4j,$2И?<xr` z$sq؀fVsDk@ kY$m᪙"zK3$(eDv% H`J"x8b"!Ӱf2O!#$3.Wida(#-o-,k@No [~("B#rH~`duHzKxqӒ?3VgzbtB&32RO~X S Qj(ds-sV RPF{ԓe)3JJdHÇOs=Ɉ7X+7 hِF2†l`q _y%9#k,3Lѿۼ_:cw~bad v h@+*$#t1yJ|̑ +-;[!QQ_)@G`)~% ,+&ssׅUYwR6 Q?ԙG`~-f }*K!%ˊ67JcWn?QcW5BTJonι 1&;} d73p邬@f^/mC.,[pVVQΨ5 IB}_I}Pf̷Qvn;^s+,*/(QESgבo1JǵwryYwnrz"u82C` >;C!msk?G0lHYKu͊8$3gVSt#d:9IM^f$5:QFG4x44PDB #B}E C\{+X'|֦[ ̐HOl؅@?ڠ i'bR#42HslÌ( /k[XOnn vkeZۭs3Q ;<]+4n[.oK~Kμd("Of0)s`- װΝtVG)J&]G"Q%#ɕ rE!+R}gsƭIC-/|`g@)h!zٰ%'BJa_F}# G9:N ?E!և FY8a H*jUh< !V]Eۮ&8à z'$*}]B>gSz agxzv2@j(T%A=t~gWϡcBԟ)ע*ȌZv-!lDO VQdV]o7=#cRdE/PnGVT&5ٖ`X&~-{-@i wt}bVivE~:R3Rv}]*H<<-L"B1\U"jO)؇mxP]@ 4 1u~[ ꩌv$[Q .dޯяYOnL,C9FJ#,i~q1oixg6x/Y mu+Q~۴'}i. i9t mX.& KAdET%jn1)z^='x* *Tի hGzj$pYVxeNy, "K0E6GHp6.ua46>_ VV]j LpLX}תmi,=c7v"49  9SJdyLKAQP̀-UOtaE#; Ԛ1@7!DM'Ez;5¤9ڭfHJ#z Jhp&ZLo^Xe'T=M]hxΪqы8)!zYج\*{0fJE-aŋ>@#l(\Ze׍4pRp*en#J/8@dZ[_;ri[Q81!Ue~SɚGGo^]d,e]Nkް5jQ.f[zWxW\Lk3Emcm IU(|)s~#0܍K^ӵo+kÅ޵qكfeui`'t]f[K Rw!ˎfHL"dBo2׬ƇS&g;<CSt2x]Ҝ^<[|{.?W!Xlb?*" r5 p~ky`}i= "X-7 #Do^̒os^֐Qj;;<bҏaSrtehhhԨyЁϜT'߃{mLD'=K\C9fH9,$ɃIek*p6,;hoe:&҃Oh4'GK6Ajʑ]zHhhH2y)st9 [_m %p%6WЅ ??Y Nћ@ocMd<(=806ރ"P9D(ej8J#G3K5W݈{E:.3uv"XkDa_mڮSx| ؍E'ɜ^fQ7{{X7YȦrְ 8BEǵv/)8t䬊GŹh~XYGH<('N-@[ x^M dMFw߂rw~"94_7pv$O􆍁2Ot^$E䫀oy7,t]w;݊=y=ϾbwS74g#͎GYʄW'wp&t|-ȶVBp% 9_F~F ?-n뉽=g<ƏHd`ɰDK<%rJeW0cR"_2@vgT(zgxY_fD("o1Jz3IA랏D#\;#.F\zA!_x0jt<@sTw6_^:nԟWuju|$7; U{|))*zS* l&>N X4%mA-SVTuIv#"r$f+G3Qi\f{eHa⸾j1눍d\wK)XxjILjC`$ʛ~$1c{aH5_Dz 9hU ICYAOn,e< ӫV1kaM+0c*09b4/z i] <3[h2X,f"\׺P¬`&cCm'V~î`C bdžoihobh 'PŁY m$zuU~zm{[7{anDe\eZʞr6 uwfgj0|>8-$ r>njQ@呖1 Nn-Hc_Zj9~›"+JתWMXUPP*[ j z4ԛ =r"3_اzM:$ɸKlJ eiyv l7P*P*>_ 8`d2-'&Qw>sqv:=91G*ӑ& G̘nu*.*48Pϣ?L]քũ㟳Xd$oTLJcN&S?#dx)m %5L(XiR9}&@h&zԉe%I+i'B;)$(8]W:0L4hVИz=$~[X 9~#| Hߛ(+ŁXLvYȴ֤UAT2 R{=zN,0YԳ>_ t10R$iweoÇC >iN NGyGN)(qt@m~hܞh*(>McmY{FZAoUT /6enyq/EXm6풷HbBĻQF{(';˻Q5q Bwl@y5\,LDdG4zTژy2%f橂C=g<"$OӉُ`tw8nMq'M@٦]ލWN$w$lVN'mo[/v6JA($.5e Ixu#rF<5>Omr%Z @q+B(|Rʚ5ptVUBBGs|DHf\SږmpvbB:B~`џ #C <~,=,DC\3)rk} tgX e$D>oww]o4gt>MkbZ>ͱg bmo{A9]\nϫ|]dD*Ɉ|͜{A s1z CL`U04RoĿናz `t#u. NyE6 ^7xW˼Y5JDqVk@Ou!:Լ4O Kz@Y7d ^<B/p@i3;"sWZ&ȏ_YA=x5Dvb18^b F^A)zqauA[bnɽ_[f`Xr($6or\c6'r1BAڷ^ _!8wIe*] I~ .Ә- IGulP JrYd5{æ V8k 芙Z;j/nMs&:m$`:q=ϔ; F6n7Q-5K5_C!/ 7?vH˿yT@/)JM4ed~Χ9ɱ6QAs{DϐI2Ft̚xD}1Dg[D+!K[pRsQ3)ly[;OjļZu'!捛@g:s"i?""y/bzalUl7ۃB>ޕ 3E)yҾ!Ju U2y hO$VvqP98 }G9S~#XvIh{p<׋v"0tpMziXA? g@9PgE OM==- }ZH3 >jB 1GOcO!1lU#J}',}b-xk:ޘ,KuԷݐ#%{ ?fA%:b(2 KKsᅒ| *ݝ x կTx.Fw9[KJꥂECJ>"WhMMzS/-0+ٯ ]y2JY;'M^'.Y,}]s-B| |“ѧ%4hr)(W'Kdv7n1?=r_^>1(u;|bo*闏w$!qBE&5VיWz!zy;4F\ïE=\x9;`revaE iLtf.ѲKܡ.'2PWw4S-]${[B1!l% f M2m;Ć|*pKE%k\-BixI2A?L6Ƴq;m$ f_ȉht4n݃ &vR;.r;@Z8>T љt$\Ybh ӍJ(uXYE&9NgNLv![Rtگ% Bp tZQ5iGBG,l3櫒$6K.b޼#_~|`;Dw>)!SPxJwLG8UHv(#D?")^ **?|I&)Fp]櫏!"Ubɿ5chƻL7,iE 0r+bh.ЉՎSDJp?cIjdEGRm{2aN_q;~ g3]aOQC؍q<0nIڠTT`z9gw1a15o P {yiF1=H񿮵4m~˹_庶׳x)h&bV+o]+ta]lF= 5Q]Ò r`:(/+ki{ii>z<#\v P chU\.X`A$7O9Dj-OW#@E]$eΒX _:3kʲƌ/RKNΌͨT\7s?;?/A6:~ɲ:/93/%Y[QL' mAG|K = a"v8'oکN0%c)cS4{\ysgONgE4w~ @RyJ_MB6020K6^Pc3be‽%s"/l`~}եӁS .9=(L0/ǂPHQbqoy90."'&-4FGOrKSB,#QzPq97DL "$L%0p;\a0+](أ' 䟃R]΁}N'Ip)֢&b ]Nt7`ub}w6`:B하T;z @lߦO9iܨ U}՟R@*#\nO0z`*\)Knb5rW Ή=<>y︢So(pu뗒W=Ӈ/.KӸmYZnIb:T3Ξ')}FS/1=n[a".8%K9UBr4I.`AwyT9 z)KZIzkI{dHVGdno+o(l|@DHg!3+b7Db *+*Зy+p$%[L[*V3*2KGv7H!y]zzs'+.kf滁_>t@]ҲW%yU)^⏀x͐88]x\̍f;D_f5k&uPk< sjH\{!I}?%]}el?jDn%l}f~]%jF gHյrҞn5|vr `}-}h5DZ5vyk A')LY5#`7f`zd:}IX{;(3PmhwSFI*tYF2acΕbLb+4,KKJU i~9[:FMa+ZNMGڃK"D%3;pkHcBm/ѣ65dD&c6@ϟKSм9rDȽhh%ocEwqO?>˻9 TdoB3j:Oxk17$&6)5Vw{XK_ycs@ j_G-|$ ^eDZL)OSND1iumjzNչ& q--/=8tL<\u)t< [:a%8LdpM gN.ՏA Tk)ݰk$oba vLSZo3ڤ$,k,>BnB""HOh1~R \-PaA8_~NC O^z?I 1WwB E〶AݻET y-U(̕,fV6j+V#15=}3~j%CA!y6H̎ ,3xV-u u.!g ET~rAg_:%!ME;+@ |Ҋw09 kG+&P8d(IZ+吖^TSgw+OKd]eS", O޳t!~ 4/MZRͨ!:&"9p5(bsR PAvȱlǂtf1b/_?wB7ƣT\*CT&5s:vVH?4MmzU AԜ|wU7; K(Vϣjj,se[0nTMx&m sXz!Б:v<#6 A"%QjqAgxlUw[hG|-$h Yީo9N1f&}#LgITrUxR$pLrhJʾw8.ꅊi[ O@pl:9Yc&-kyLm :7}5TUΞeN)Xӕ@>v&&~a؜?bG^ q0/H] u:CCS^/E4?3R4|?+7Y_w[zzk~EQFa}u٫*~nOu4">v)c2grQC.,闪/ N{sj84]M Evr<.SmPkPȌ)=֗:RйQReHUU\Q\n&J"cU`Rx}ҿ<ZhE=ډTj)tսTiށWGzl@sCJJpnE:Ch?lvޱ,:$.1+;: /ZjdM6C0!(wU:0ΰ[.E&0ѭ2p.)_<ٶ YZ