krb5-plugin-preauth-pkinit-1.15.2-lp150.5.3.1 4>$  Ap\ 1/=„@ roQ4FRcj3a  YqAF/!>ʓ[Smˍ'#pYjtHt|Ʒ0 ^q|a +aC_y.YPt)0Dn|;mךisu!*: XUƷ(}J35}T.JjhQY(HD/ RܪoЊe8}UqD׀MTleO4d485cc73ed9255f8431274be1be133329f8b7d0fae78207ebb4f3e8351f081cc07dc111a35ea037c9f2ad06f3d381a0796af2f3?\ 1/=„/MUŨ֬yveB~:Ҟ:1PP B0L擂\)|.ޒ/3noxsu9a$wNr*k(QsP-MLdO#.Q9Ԫ[[N\}MoXQH*ZۼFUx"^3V=DiKkqWCˁДxy&x-4b{5I3e(!8w%hϤ2S@b‡~$@>p>?d$ 0 b04<@S\` y    @ DTh|@(8j9tj: jFGHI XY\@]P^obcodefluv(wxyz$48>Ckrb5-plugin-preauth-pkinit1.15.2lp150.5.3.1PKINIT preauthentication plugin for MIT Kerberos5Kerberos V5 is a trusted-third-party network authentication system, which can improve network security by eliminating the insecure practice of cleartext passwords. This package includes a PKINIT plugin.\=sheep82֐openSUSE Leap 15.0openSUSEMIThttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://web.mit.edu/kerberos/www/linuxx86_64֐AAA\=\=\=\=0a0450b0c675e233e2c0d08eadd477fd1372dd7d01b1aedd1a239a48593e85e9rootrootrootrootrootrootrootrootkrb5-1.15.2-lp150.5.3.1.src.rpmkrb5-plugin-preauth-pkinitkrb5-plugin-preauth-pkinit(x86-64)@@@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcom_err.so.2()(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libk5crypto.so.3()(64bit)libk5crypto.so.3(k5crypto_3_MIT)(64bit)libkrb5.so.3()(64bit)libkrb5.so.3(krb5_3_MIT)(64bit)libkrb5support.so.0()(64bit)libkrb5support.so.0(krb5support_0_MIT)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\4Z@ZNY*@YYY@Y6@X-XCXCX@X6@X@XBX)@W WwWu W1@W!@VbV@VwV@V@Vf@VetVA@V0UlI@Ug@UeU_@UQ@U8T~T@T$T!`TSS;@S]S@S@SK@Ra@R@R@R Q4Q@@Qn@Q@QQU@Q}@Q]k@QZ@QR@QLGQC @Q7/Q4QsP@P}L@P}L@PyWPnO؀OЗOF@OJO'NxNxN=@N=@NHNNS@NP@NNP@MMlM6@L8LeL|L|L@LT@KKŮ@KK"@K@K@KK&(JJ@JY@J&eJ @Samuel Cabrero rbrown@suse.comhguo@suse.comjengelh@inai.demichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comkukuk@suse.demichael@stroeder.commeissner@suse.commichael@stroeder.combwiedemann@suse.comasn@cryptomilk.orgmichael@stroeder.comchristof.hanke@rzg.mpg.demichael@stroeder.comidonmez@suse.comfcrozat@suse.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comidonmez@suse.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comdimstar@opensuse.orgdimstar@opensuse.orgmeissner@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.commlin@suse.comddiss@suse.comvarkoly@suse.comandreas.stieger@gmx.deckornacker@suse.comckornacker@suse.comp.drouand@gmail.comckornacker@suse.comckornacker@suse.comckornacker@suse.comckornacker@suse.comckornacker@suse.comnfbrown@suse.comckornacker@suse.commc@suse.comcrrodriguez@opensuse.orgmc@suse.commc@suse.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.delchiquitto@suse.comcoolo@suse.comcoolo@suse.comcoolo@suse.commc@suse.decoolo@suse.commc@suse.demc@suse.destefan.bruens@rwth-aachen.demeissner@suse.decoolo@suse.comcoolo@suse.commc@suse.demc@suse.derhafer@suse.demc@suse.demc@suse.demc@novell.commc@novell.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.delchiquitto@novell.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.dejengelh@medozas.demc@suse.decoolo@novell.commc@suse.demc@suse.de- Remove incorrect KDC assertion; (CVE-2018-20217); (bsc#1120489); - Added patches: * 0010-Remove-incorrect-KDC-assertion.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Remove build dependency doxygen, python-Cheetah, python-Sphinx, python-libxml2, python-lxml, most of which are python 2 programs. Consequently remove -doc subpackage. Users are encouraged to use online documentation. (bsc#1066461)- Update package descriptions.- Upgrade to 1.15.2 * Fix a KDC denial of service vulnerability caused by unset status strings [CVE-2017-11368] * Preserve GSS contexts on init/accept failure [CVE-2017-11462] * Fix kadm5 setkey operation with LDAP KDB module * Use a ten-second timeout after successful connection for HTTPS KDC requests, as we do for TCP requests * Fix client null dereference when KDC offers encrypted challenge without FAST * Ignore dotfiles when processing profile includedir directive * Improve documentation- Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028)- Prevent kadmind.service startup failure caused by absence of LDAP service. (bsc#903543)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#918595 owned by varkoly@suse.com: VUL-0: CVE-2014-5355 krb5: denial of service in krb5_read_message - bug#912002 owned by varkoly@suse.com: VUL-0 CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423: krb5: Vulnerabilities in kadmind, libgssrpc, gss_process_context_token - bug#910458 owned by varkoly@suse.com: VUL-1 CVE-2014-5354: krb5: NULL pointer dereference when using keyless entries - bug#928978 owned by varkoly@suse.com: VUL-0 CVE-2015-2694: krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass - bug#910457 owned by varkoly@suse.com: VUL-1 CVE-2014-5353: krb5: NULL pointer dereference when using a ticket policy name as a password policy name - bug#991088 owned by hguo@suse.com: VUL-1 CVE-2016-3120: krb5: S4U2Self KDC crash when anon is restricted - bug#992853 owned by hguo@suse.com: krb5: bogus prerequires - [fate#320326](https://fate.suse.com/320326) - bug#982313 owned by pgajdos@suse.com: Doxygen unable to resolve reference from \cite- Remove wrong PreRequires from krb5- use HTTPS project and source URLs- use source urls. - krb5.keyring: Added Greg Hudson- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch - Upgrade to 1.15.1 * Allow KDB modules to determine how the e_data field of principal fields is freed * Fix udp_preference_limit when the KDC location is configured with SRV records * Fix KDC and kadmind startup on some IPv4-only systems * Fix the processing of PKINIT certificate matching rules which have two components and no explicit relation * Improve documentation- remove useless environment.pickle to make build-compare happy- Introduce patch krb5-1.15-fix_kdb_free_principal_e_data.patch to fix freeing of e_data in the kdb principal- Upgrade to 1.15 - obsoleted Patch7 (krb5-1.7-doublelog.patch) fixed in 1.12.2 - obsoleted patch to src/util/gss-kernel-lib/Makefile.in since file is not available in upstream source anymore - obsoleted Patch15 (krb5-fix_interposer.patch) fixed in 1.15 - Upgrade from 1.14.4 to 1.15 - major changes: Administrator experience: * Add support to kadmin for remote extraction of current keys without changing them (requires a special kadmin permission that is excluded from the wildcard permission), with the exception of highly protected keys. * Add a lockdown_keys principal attribute to prevent retrieval of the principal's keys (old or new) via the kadmin protocol. In newly created databases, this attribute is set on the krbtgt and kadmin principals. * Restore recursive dump capability for DB2 back end, so sites can more easily recover from database corruption resulting from power failure events. * Add DNS auto-discovery of KDC and kpasswd servers from URI records, in addition to SRV records. URI records can convey TCP and UDP servers and master KDC status in a single DNS lookup, and can also point to HTTPS proxy servers. * Add support for password history to the LDAP back end. * Add support for principal renaming to the LDAP back end. * Use the getrandom system call on supported Linux kernels to avoid blocking problems when getting entropy from the operating system. * In the PKINIT client, use the correct DigestInfo encoding for PKCS [#1] signatures, so that some especially strict smart cards will work. Code quality: * Clean up numerous compilation warnings. * Remove various infrequently built modules, including some preauth modules that were not built by default. Developer experience: * Add support for building with OpenSSL 1.1. * Use SHA-256 instead of MD5 for (non-cryptographic) hashing of authenticators in the replay cache. This helps sites that must build with FIPS 140 conformant libraries that lack MD5. Protocol evolution: * Add support for the AES-SHA2 enctypes, which allows sites to conform to Suite B crypto requirements. - Upgrade from 1.14.3 to 1.14.4 - major changes: * Fix some rare btree data corruption bugs * Fix numerous minor memory leaks * Improve portability (Linux-ppc64el, FreeBSD) * Improve some error messages * Improve documentation- add pam configuration file required for ksu just use a copy of "su" one from Tumbleweed- Upgrade from 1.14.2 to 1.14.3: * Improve some error messages * Improve documentation * Allow a principal with nonexistent policy to bypass the minimum password lifetime check, consistent with other aspects of nonexistent policies * Fix a rare KDC denial of service vulnerability when anonymous client principals are restricted to obtaining TGTs only [CVE-2016-3120]- Remove comments breaking post scripts.- Do no use systemd_requires macros in main package, it adds unneeded dependencies which pulls systemd into minimal chroot. - Only call %insserv_prereq when building for pre-systemd distributions. - Optimise some %post/%postun when only /sbin/ldconfig is called.- Remove source file ccapi/common/win/OldCC/autolock.hxx that is not needed and does not carry an acceptable license. (bsc#968111)- removed obsolete patches: * 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch * krb5-mechglue_inqure_attrs.patch - Upgrade from 1.14.1 to 1.14.2: * Fix a moderate-severity vulnerability in the LDAP KDC back end that could be exploited by a privileged kadmin user [CVE-2016-3119] * Improve documentation * Fix some interactions with GSSAPI interposer mechanisms- Upgrade from 1.14 to 1.14.1: * Remove expired patches: 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch krbdev.mit.edu-8301.patch * Replace source archives: krb5-1.14.tar.gz -> krb5-1.14.1.tar.gz krb5-1.14.tar.gz.asc -> krb5-1.14.1.tar.gz.asc * Adjust line numbers in: krb5-fix_interposer.patch- Introduce patch 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch to fix CVE-2016-3119 (bsc#971942)- Remove krb5-mini pieces from spec file. Hence remove pre_checkin.sh - Remove expired macros and other minor clean-ups in spec file.- Fix CVE-2015-8629: krb5: xdr_nullstring() doesn't check for terminating null character with patch 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch (bsc#963968) - Fix CVE-2015-8631: krb5: Memory leak caused by supplying a null principal name in request with patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch (bsc#963975) - Fix CVE-2015-8630: krb5: krb5 doesn't check for null policy when KADM5_POLICY is set in the mask with patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch (bsc#963964)- Add two patches from Fedora, fixing two crashes: * krb5-fix_interposer.patch * krb5-mechglue_inqure_attrs.patch- Update to 1.14 - dropped krb5-kvno-230379.patch - added krbdev.mit.edu-8301.patch fixing wrong function call Major changes in 1.14 (2015-11-20) Administrator experience: * Add a new kdb5_util tabdump command to provide reporting-friendly tabular dump formats (tab-separated or CSV) for the KDC database. Unlike the normal dump format, each output table has a fixed number of fields. Some tables include human-readable forms of data that are opaque in ordinary dump files. This format is also suitable for importing into relational databases for complex queries. * Add support to kadmin and kadmin.local for specifying a single command line following any global options, where the command arguments are split by the shell--for example, "kadmin getprinc principalname". Commands issued this way do not prompt for confirmation or display warning messages, and exit with non-zero status if the operation fails. * Accept the same principal flag names in kadmin as we do for the default_principal_flags kdc.conf variable, and vice versa. Also accept flag specifiers in the form that kadmin prints, as well as hexadecimal numbers. * Remove the triple-DES and RC4 encryption types from the default value of supported_enctypes, which determines the default key and salt types for new password-derived keys. By default, keys will only created only for AES128 and AES256. This mitigates some types of password guessing attacks. * Add support for directory names in the KRB5_CONFIG and KRB5_KDC_PROFILE environment variables. * Add support for authentication indicators, which are ticket annotations to indicate the strength of the initial authentication. Add support for the "require_auth" string attribute, which can be set on server principal entries to require an indicator when authenticating to the server. * Add support for key version numbers larger than 255 in keytab files, and for version numbers up to 65535 in KDC databases. * Transmit only one ETYPE-INFO and/or ETYPE-INFO2 entry from the KDC during pre-authentication, corresponding to the client's most preferred encryption type. * Add support for server name identification (SNI) when proxying KDC requests over HTTPS. * Add support for the err_fmt profile parameter, which can be used to generate custom-formatted error messages. Code quality: * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] Developer experience: * Change gss_acquire_cred_with_password() to acquire credentials into a private memory credential cache. Applications can use gss_store_cred() to make the resulting credentials visible to other processes. * Change gss_acquire_cred() and SPNEGO not to acquire credentials for IAKERB or for non-standard variants of the krb5 mechanism OID unless explicitly requested. (SPNEGO will still accept the Microsoft variant of the krb5 mechanism OID during negotiation.) * Change gss_accept_sec_context() not to accept tokens for IAKERB or for non-standard variants of the krb5 mechanism OID unless an acceptor credential is acquired for those mechanisms. * Change gss_acquire_cred() to immediately resolve credentials if the time_rec parameter is not NULL, so that a correct expiration time can be returned. Normally credential resolution is delayed until the target name is known. * Add krb5_prepend_error_message() and krb5_wrap_error_message() APIs, which can be used by plugin modules or applications to add prefixes to existing detailed error messages. * Add krb5_c_prfplus() and krb5_c_derive_prfplus() APIs, which implement the RFC 6113 PRF+ operation and key derivation using PRF+. * Add support for pre-authentication mechanisms which use multiple round trips, using the the KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error code. Add get_cookie() and set_cookie() callbacks to the kdcpreauth interface; these callbacks can be used to save marshalled state information in an encrypted cookie for the next request. * Add a client_key() callback to the kdcpreauth interface to retrieve the chosen client key, corresponding to the ETYPE-INFO2 entry sent by the KDC. * Add an add_auth_indicator() callback to the kdcpreauth interface, allowing pre-authentication modules to assert authentication indicators. * Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to suppress sending the confidentiality and integrity flags in GSS initiator tokens unless they are requested by the caller. These flags control the negotiated SASL security layer for the Microsoft GSS-SPNEGO SASL mechanism. * Make the FILE credential cache implementation less prone to corruption issues in multi-threaded programs, especially on platforms with support for open file description locks. Performance: * On slave KDCs, poll the master KDC immediately after processing a full resync, and do not require two full resyncs after the master KDC's log file is reset. User experience: * Make gss_accept_sec_context() accept tickets near their expiration but within clock skew tolerances, rather than rejecting them immediately after the server's view of the ticket expiration time.- Update to 1.13.3 - removed patches for security fixes now in upstream source: 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch Major changes in 1.13.3 (2015-12-04) This is a bug fix release. The krb5-1.13 release series is in maintenance, and for new deployments, installers should prefer the krb5-1.14 release series or later. * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] * Allow an iprop slave to receive full resyncs from KDCs running krb5-1.10 or earlier.- Apply patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch to fix a memory corruption regression introduced by resolution of CVE-2015-2698. bsc#954204- Make kadmin.local man page available without having to install krb5-client. bsc#948011 - Apply patch 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch to fix build_principal memory bug [CVE-2015-2697] bsc#952190 - Apply patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch to fix IAKERB context aliasing bugs [CVE-2015-2696] bsc#952189 - Apply patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch to fix SPNEGO context aliasing bugs [CVE-2015-2695] bsc#952188- Let server depend on libev (module of libverto). This was the preferred implementation before the seperation of libverto from krb.- Drop libverto and libverto-libev Requires from the -server package: those package names don't exist and the shared libs are pulled in automatically.- Unconditionally buildrequire libverto-devel: krb5-mini also depends on it.- pre_checkin.sh aligned changes between krb5/krb5-mini - added krb5.keyring- update to krb5 1.13.2 - DES transition ============== The Data Encryption Standard (DES) is widely recognized as weak. The krb5-1.7 release contains measures to encourage sites to migrate away - From using single-DES cryptosystems. Among these is a configuration variable that enables "weak" enctypes, which defaults to "false" beginning with krb5-1.8. Major changes in 1.13.2 (2015-05-08) This is a bug fix release. * Fix a minor vulnerability in krb5_read_message, which is primarily used in the BSD-derived kcmd suite of applications. [CVE-2014-5355] * Fix a bypass of requires_preauth in KDCs that have PKINIT enabled. [CVE-2015-2694] * Fix some issues with the LDAP KDC database back end. * Fix an iteration-related memory leak in the DB2 KDC database back end. * Fix issues with some less-used kadm5.acl functionality. * Improve documentation.- Use externally built libverto- update to krb5 1.13.1 Major changes in 1.13.1 (2015-02-11) This is a bug fix release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423]- Update to krb5 1.13 * Add support for accessing KDCs via an HTTPS proxy server using the MS-KKDCP protocol. * Add support for hierarchical incremental propagation, where slaves can act as intermediates between an upstream master and other downstream slaves. * Add support for configuring GSS mechanisms using /etc/gss/mech.d/*.conf files in addition to /etc/gss/mech. * Add support to the LDAP KDB module for binding to the LDAP server using SASL. * The KDC listens for TCP connections by default. * Fix a minor key disclosure vulnerability where using the "keepold" option to the kadmin randkey operation could return the old keys. [CVE-2014-5351] * Add client support for the Kerberos Cache Manager protocol. If the host is running a Heimdal kcm daemon, caches served by the daemon can be accessed with the KCM: cache type. * When built on OS X 10.7 and higher, use "KCM:" as the default cache type, unless overridden by command-line options or krb5-config values. * Add support for doing unlocked database dumps for the DB2 KDC back end, which would allow the KDC and kadmind to continue accessing the database during lengthy database dumps. - Removed patches, useless or upstreamed * krb5-1.9-kprop-mktemp.patch * krb5-1.10-ksu-access.patch * krb5-1.12-doxygen.patch * bnc#897874-CVE-2014-5351.diff * krb5-1.13-work-around-replay-cache-creation-race.patch * krb5-1.10-kpasswd_tcp.patch - Refreshed patches * krb5-1.12-pam.patch * krb5-1.12-selinux-label.patch * krb5-1.7-doublelog.patch- Work around replay cache creation race; (bnc#898439). krb5-1.13-work-around-replay-cache-creation-race.patch- bnc#897874 CVE-2014-5351: krb5: current keys returned when randomizing the keys for a service principal - added patches: * bnc#897874-CVE-2014-5351.diff- krb5 5.12.2: * Work around a gcc optimizer bug that could cause DB2 KDC database operations to spin in an infinite loop * Fix a backward compatibility problem with the LDAP KDB schema that could prevent krb5-1.11 and later from decoding entries created by krb5-1.6. * Avoid an infinite loop under some circumstances when the GSS mechglue loads a dynamic mechanism. * Fix krb5kdc argument parsing so "-w" and "-r" options work togetherreliably. - Vulnerability fixes previously fixed in package via patches: * Handle certain invalid RFC 1964 GSS tokens correctly to avoid invalid memory reference vulnerabilities. [CVE-2014-4341 CVE-2014-4342] * Fix memory management vulnerabilities in GSSAPI SPNEGO. [CVE-2014-4343 CVE-2014-4344] * Fix buffer overflow vulnerability in LDAP KDB back end. [CVE-2014-4345] - updated patches: * krb5-1.7-doublelog.patch for context change * krb5-1.6.3-ktutil-manpage.dif, same - removed patches, in upstream: * krb5-master-keyring-kdcsync.patch * krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch * krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch * krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch * krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch - Fix build with doxygen 1.8.8 - adding krb5-1.12-doxygen.patch from upstream- buffer overrun in kadmind with LDAP backend CVE-2014-4345 (bnc#891082) krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch- Fix double-free in SPNEGO [CVE-2014-4343] (bnc#888697) krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch Fix null deref in SPNEGO acceptor [CVE-2014-4344] krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch- Do not depend of insserv if systemd is used- denial of service flaws when handling RFC 1964 tokens (bnc#886016) krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch - start krb5kdc after slapd (bnc#886102)- obsolete krb5-plugin-preauth-pkinit-nss (bnc#881674) similar functionality is provided by krb5-plugin-preauth-pkinit- don't deliver SysV init files to systemd distributions- update to version 1.12.1 * Make KDC log service principal names more consistently during some error conditions, instead of "" * Fix several bugs related to building AES-NI support on less common configurations * Fix several bugs related to keyring credential caches - upstream obsoletes: krb5-1.12-copy_context.patch krb5-1.12-enable-NX.patch krb5-1.12-pic-aes-ni.patch krb5-master-no-malloc0.patch krb5-master-ignore-empty-unnecessary-final-token.patch krb5-master-gss_oid_leak.patch krb5-master-keytab_close.patch krb5-master-spnego_error_messages.patch - Fix Get time offsets for all keyring ccaches krb5-master-keyring-kdcsync.patch (RT#7820)- update to version 1.12 * Add GSSAPI extensions for constructing MIC tokens using IOV lists * Add a FAST OTP preauthentication module for the KDC which uses RADIUS to validate OTP token values. * The AES-based encryption types will use AES-NI instructions when possible for improved performance. - revert dependency on libcom_err-mini-devel since it's not yet available - update and rebase patches * krb5-1.10-buildconf.patch -> krb5-1.12-buildconf.patch * krb5-1.11-pam.patch -> krb5-1.12-pam.patch * krb5-1.11-selinux-label.patch -> krb5-1.12-selinux-label.patch * krb5-1.8-api.patch -> krb5-1.12-api.patch * krb5-1.9-ksu-path.patch -> krb5-1.12-ksu-path.patch * krb5-1.9-debuginfo.patch * krb5-1.9-kprop-mktemp.patch * krb5-kvno-230379.patch - added upstream patches - Fix krb5_copy_context * krb5-1.12-copy_context.patch - Mark AESNI files as not needing executable stacks * krb5-1.12-enable-NX.patch * krb5-1.12-pic-aes-ni.patch - Fix memory leak in SPNEGO initiator * krb5-master-gss_oid_leak.patch - Fix SPNEGO one-hop interop against old IIS * krb5-master-ignore-empty-unnecessary-final-token.patch - Fix GSS krb5 acceptor acquire_cred error handling * krb5-master-keytab_close.patch - Avoid malloc(0) in SPNEGO get_input_token * krb5-master-no-malloc0.patch - Test SPNEGO error message in t_s4u.py * krb5-master-spnego_error_messages.patch- Reduce build dependencies for krb5-mini by removing doxygen and changing libcom_err-devel to libcom_err-mini-devel - Small fix to pre_checkin.sh so krb5-mini.spec is correct.- update to version 1.11.4 - Fix a KDC null pointer dereference [CVE-2013-1417] that could affect realms with an uncommon configuration. - Fix a KDC null pointer dereference [CVE-2013-1418] that could affect KDCs that serve multiple realms. - Fix a number of bugs related to KDC master key rollover.- install and enable systemd service files also in -mini package- remove fstack-protector-all from CFLAGS, just use the lighter/fast version already present in %optflags - Use LFS_CFLAGS to build in 32 bit archs.- update to version 1.11.3 - Fix a UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443] - Improve interoperability with some Windows native PKINIT clients. - install translation files - remove outdated configure options- cleanup systemd files (remove syslog.target)- let krb5-mini conflict with all main packages- add conflicts between krb5-mini and krb5-server- update to version 1.11.2 * Incremental propagation could erroneously act as if a slave's database were current after the slave received a full dump that failed to load. * gss_import_sec_context incorrectly set internal state that identifies whether an imported context is from an interposer mechanism or from the underlying mechanism. - upstream fix obsolete krb5-lookup_etypes-leak.patch- add conflicts between krb5-mini-devel and krb5-devel- add conflicts between krb5-mini and krb5 and krb5-client- enable selinux and set openssl as crypto implementation- fix path to executables in service files (bnc#810926)- update to version 1.11.1 * Improve ASN.1 support code, making it table-driven for decoding as well as encoding * Refactor parts of KDC * Documentation consolidation * build docs in the main package * bugfixing - changes of patches: * bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif: upstream * bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif: upstream * krb5-1.10-gcc47.patch: upstream * krb5-1.10-selinux-label.patch replaced by krb5-1.11-selinux-label.patch * krb5-1.10-spin-loop.patch: upstream * krb5-1.3.5-perlfix.dif: the tool was removed from upstream * krb5-1.8-pam.patch replaced by krb5-1.11-pam.patch- fix PKINIT null pointer deref in pkinit_check_kdc_pkid() CVE-2012-1016 (bnc#807556) bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif- fix PKINIT null pointer deref CVE-2013-1415 (bnc#806715) bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif- package missing file (bnc#794784)- krb5-1.10-spin-loop.patch: fix spin-loop bug in k5_sendto_kdc (bnc#793336)- revert the -p usage in %postun to fix SLE build- buildrequire systemd by pkgconfig provide to get systemd-mini- do not require systemd in krb5-mini- add systemd service files for kadmind, krb5kdc and kpropd - add sysconfig templates for kadmind and krb5kdc- fix %files section for krb5-mini- fix gcc47 issues- update to version 1.10.2 obsolte patches: * krb5-1.7-nodeplibs.patch * krb5-1.9.1-ai_addrconfig.patch * krb5-1.9.1-ai_addrconfig2.patch * krb5-1.9.1-sendto_poll.patch * krb5-1.9-canonicalize-fallback.patch * krb5-1.9-paren.patch * krb5-klist_s.patch * krb5-pkinit-cms2.patch * krb5-trunk-chpw-err.patch * krb5-trunk-gss_delete_sec.patch * krb5-trunk-kadmin-oldproto.patch * krb5-1.9-MITKRB5-SA-2011-006.dif * krb5-1.9-gss_display_status-iakerb.patch * krb5-1.9.1-sendto_poll2.patch * krb5-1.9.1-sendto_poll3.patch * krb5-1.9-MITKRB5-SA-2011-007.dif - Fix an interop issue with Windows Server 2008 R2 Read-Only Domain Controllers. - Update a workaround for a glibc bug that would cause DNS PTR queries to occur even when rdns = false. - Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an administrator with the "create" privilege. [CVE-2012-1013] - Fix access controls for KDB string attributes [CVE-2012-1012] - Make the ASN.1 encoding of key version numbers interoperate with Windows Read-Only Domain Controllers - Avoid generating spurious password expiry warnings in cases where the KDC sends an account expiry time without a password expiry time - Make PKINIT work with FAST in the client library. - Add the DIR credential cache type, which can hold a collection of credential caches. - Enhance kinit, klist, and kdestroy to support credential cache collections if the cache type supports it. - Add the kswitch command, which changes the selected default cache within a collection. - Add heuristic support for choosing client credentials based on the service realm. - Add support for $HOME/.k5identity, which allows credential choice based on configured rules.- add autoconf macro to devel subpackage- fix license in krb5-mini- add autoconf as buildrequire to avoid implicit dependency- remove call to suse_update_config, very old work around- fix KDC null pointer dereference in TGS handling (MITKRB5-SA-2011-007, bnc#730393) CVE-2011-1530- fix KDC HA feature introduced with implementing KDC poll (RT#6951, bnc#731648)- fix minor error messages for the IAKERB GSSAPI mechanism (see: http://krbdev.mit.edu/rt/Ticket/Display.html?id=7020)- fix kdc remote denial of service (MITKRB5-SA-2011-006, bnc#719393) CVE-2011-1527, CVE-2011-1528, CVE-2011-1529- use --without-pam to build krb5-mini- add patches from Fedora and upstream - fix init scripts (bnc#689006)- update to version 1.9.1 * obsolete patches: MITKRB5-SA-2010-007-1.8.dif krb5-1.8-MITKRB5-SA-2010-006.dif krb5-1.8-MITKRB5-SA-2011-001.dif krb5-1.8-MITKRB5-SA-2011-002.dif krb5-1.8-MITKRB5-SA-2011-003.dif krb5-1.8-MITKRB5-SA-2011-004.dif krb5-1.4.3-enospc.dif * replace krb5-1.6.1-compile_pie.dif- fix kadmind invalid pointer free() (MITKRB5-SA-2011-004, bnc#687469) CVE-2011-0285- Fix vulnerability to a double-free condition in KDC daemon (MITKRB5-SA-2011-003, bnc#671717) CVE-2011-0284- Fix kpropd denial of service (MITKRB5-SA-2011-001, bnc#662665) CVE-2010-4022 - Fix KDC denial of service attacks with LDAP back end (MITKRB5-SA-2011-002, bnc#663619) CVE-2011-0281, CVE-2011-0282- Fix multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007, bnc#650650) CVE-2010-1324 * krb5 GSS-API applications may accept unkeyed checksums * krb5 application services may accept unkeyed PAC checksums * krb5 KDC may accept low-entropy KrbFastArmoredReq checksums CVE-2010-1323 * krb5 clients may accept unkeyed SAM-2 challenge checksums * krb5 may accept KRB-SAFE checksums with low-entropy derived keys CVE-2010-4020 * krb5 may accept authdata checksums with low-entropy derived keys CVE-2010-4021 * krb5 KDC may issue unrequested tickets due to KrbFastReq forgery- fix csh profile (bnc#649856)- update to krb5-1.8.3 * remove patches which are now upstrem - krb5-1.7-MITKRB5-SA-2010-004.dif - krb5-1.8.1-gssapi-error-table.dif - krb5-MITKRB5-SA-2010-005.dif- change environment variable PATH directly for csh (bnc#642080)- fix a dereference of an uninitialized pointer while processing authorization data. CVE-2010-1322, MITKRB5-SA-2010-006 (bnc#640990)- add correct error table when initializing gss-krb5 (bnc#606584, bnc#608295)- fix GSS-API library null pointer dereference CVE-2010-1321, MITKRB5-SA-2010-005 (bnc#596826)- fix a double free vulnerability in the KDC CVE-2010-1320, MITKRB5-SA-2010-004 (bnc#596002)- update to version 1.8.1 * include krb5-1.8-POST.dif * include MITKRB5-SA-2010-002- update krb5-1.8-POST.dif- fix a bug where an unauthenticated remote attacker could cause a GSS-API application including the Kerberos administration daemon (kadmind) to crash. CVE-2010-0628, MITKRB5-SA-2010-002 (bnc#582557)- add post 1.8 fixes * Add IPv6 support to changepw.c * fix two problems in kadm5_get_principal mask handling * Ignore improperly encoded signedpath AD elements * handle NT_SRV_INST in service principal referrals * dereference options while checking KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT * Fix the kpasswd fallback from the ccache principal name * Document the ticket_lifetime libdefaults setting * Change KRB5_AUTHDATA_SIGNTICKET from 142 to 512- update to version 1.8 * Increase code quality * Move toward improved KDB interface * Investigate and remedy repeatedly-reported performance bottlenecks. * Reduce DNS dependence by implementing an interface that allows client library to track whether a KDC supports service principal referrals. * Disable DES by default * Account lockout for repeated login failures * Bridge layer to allow Heimdal HDB modules to act as KDB backend modules * FAST enhancements * Microsoft Services for User (S4U) compatibility * Anonymous PKINIT - fix KDC denial of service CVE-2010-0283, MITKRB5-SA-2010-001 (bnc#571781) - fix KDC denial of service in cross-realm referral processing CVE-2009-3295, MITKRB5-SA-2009-003 (bnc#561347) - fix integer underflow in AES and RC4 decryption CVE-2009-4212, MITKRB5-SA-2009-004 (bnc#561351) - moved krb5 applications (telnet, ftp, rlogin, ...) to krb5-appl- add baselibs.conf as a source- enhance '$PATH' only if the directories are available and not empty (bnc#544949)- readd lost baselibs.conf- update to final 1.7 release- update to version 1.7 Beta2 * Incremental propagation support for the KDC database. * Flexible Authentication Secure Tunneling (FAST), a preauthentiation framework that can protect the AS exchange from dictionary attack. * Implement client and KDC support for GSS_C_DELEG_POLICY_FLAG, which allows a GSS application to request credential delegation only if permitted by KDC policy. * Fix CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847 -- various vulnerabilities in SPNEGO and ASN.1 code.sheep82 15475658061.15.2-lp150.5.3.11.15.2-lp150.5.3.1krb5pluginspreauthpkinit.so/usr/lib64//usr/lib64/krb5//usr/lib64/krb5/plugins//usr/lib64/krb5/plugins/preauth/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9465/openSUSE_Leap_15.0_Update/0040a988c8c977b865b8e21a933b9b0c-krb5.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=8141f16315ea9198c8893a21c62b26f470b2f884, strippedR R RRRRRRRRR RR RR RR}c/5 `$utf-8dc01121ebc6c3d50b1154cb7dd01131c2ae9a30ad5ee1c84bc5150cca4dd4cfe? 7zXZ !t/?] crt:bLL 8K-lmڐ7l?bQQ\t wY6AUi/n C^z$eXDZ#NJ6K;fm28@"KTjzF\z6 |hpM>a7Ѣ$I2YZn6eGn2->F̅H$L^v g1Iۡ{a%wSX3vr$SKMVn\iNh[އI=Qb4y"y;#.MDmtn-aX:+_0̤iڧ`G D:zHݿ0ΰ@.eV%\!:FXp{`~:WM߭g>R`tքeވPfQq&:EۥÊC:-,rkEIvy&x=I.QNWqq8tgoi"H44Dql >oHifC,+_7`pDS7_8X͌j(rbܹPۮ]c0XiZ U6A5NYa 9䱯BQJ QY1 Ux: }q ߥ5+Nio""@mi Oe\I&_Y&e^{x23>%bG OͯQˏ]TVH܉Yhn73z 7 kʧKT|A^E bpˉH&q&ksJUƓ1zD9fwv^0>?nSp+aV=GulOYi_iB_H&Nm4z" CJv#-G\_\? [åPc)?T֭zX!U}[5K>_"YE-wQPCߨK DH,@nڸu18-f0|;H7KQ5q(QmZw3]f:zJGZWoKi7Ø;kGR^3뭥9yB `4q]壘Xvg,"w&wJ|P(]O=9PMMLy:ضP&.3l%ADod0o|w*m!g TGUxrk_Zq%J^+VpY\VY߻0O+T{59MG\%B][`$ɰ@4Zz^)G"Oc#z7aFi :pCν س^g ї\P{ !qz_ |r[Jn9=| -V]rjZy) B݊X'Bv`'"Ѳ_HNEX¡ >qT5C遫l; k9s?Xuyh<.U)')-a1zQ_0fM8\ 6iKҍC`N6Ko ?1U5v3#.B`֠ D/NEEE e|cajp'Ih4 yzxs?G(0kcŽZ+]AʀaTuvC^k̜_^Eugl]D%}<`tyByb>|b&b ii*`($:$ۃDlnwyKlO\A.hߓ$TaW3ASr^H1"YTC-o]׍ߜ\2d]adE:lPa7#S\vwsNNRY_{slYAB\BsH.;H kHfjbyUaG)ۓ0i+Z0:xq|x\h=pSZo;)\;ze.I<{ 8M qy2a y?3-fn|Q t`;(ir;`}qL٣r/æ j?ў00ľ*mss m`ULJ™W*r=H |e<"c1VK%QCy2EM}օT"DwSeG4n%my,q3V}DGR,NBݽ Sآ6Qg폘Q](- wp8ʁ?b aL @+ޙ%<̪qF@c 5vݡ[xu,o#EV>? {%UAoj R(%ۏFm6W7Tf23&HbMi˦5 FPcq+P U)Ɏc.7PBC߬-m/8QT`Y 5~(/ʱmOn g%"zwR6}pz@PA_ˑ }rw,jV9m°l@g"F衝,#=G0Yd: D T&(zHt,XQoct#ԗ"SȆi\ =3Bp{`y6S܀GܜJ.z@$s2f%~r!BK7MXlǜPUr͈'Ui^yV^x3 kJcP( ]Y3cxcSOl6_p74HQZjٚ9 ٦zMT(WpŦ_ƌ[,* _Lj,l"IcSx,v֛rHn/f:Rt $_]3*fC'Jq$m6S ΁Ak.w{miwujn~\v=4'Q`-ð"a%NKl6 *'%r~?d09q(DTee`nQ>du]EO6$R!]h=y^_*?f,^rP"#QHU|sw2= |tRmDzi|tEԁLl`G8Gd_#!%WA䁐i'muGfJlZyDZJ<LuȊxf^>]kt+O.T低(PUWCO,5wI/JU~ؾe:c$f(8 Phڼ97@ry.Ȼt2|!ޘ[[4y9 E sT)1;4|2[* =. nz1O9=H6]`i"[R%;NG=|F. YK( e0bof>v>q30~繧 Lw2 c{;\wSPe}b6\Ddžԝʰ U8?246lҝ|[ d <Ӝb;H0[OPu=!f\yC>H?hUD&{jL pDxNCvf2O!n IU v?4ev*` :Cuu/<'6W^u<#*ֱh10^$W(-9] JںFIN*(6I Kyq2)󦎣U9>uY+~hE(hhb%'5jqPbT)t"]_~ΏT0oCdSe@uX\85 5UOXC%wؠe4,$j<~/+Q]첤Ziu(bP0 ƚ"`,G)coܪvlڸkc͹݅]6pGW2{v;%ĿhbQbs(,q ^VCLJ\_l]jr9?CupC" Ej M7Up)qΠg:y Auwť{ë oh27$6ؘ~?I'p1#n/ls,Hf="-ĸ+yɟ9l{?X'%@Td߾Iޟ]e/]i Nn?X4 .-cBLjˊeΞ0%RFr$G6ћsa%=<: <ؠ^%N?2)I'^h-\.A*Ij)I$sݢpNw,j0ļGQMrTrGBd?ޔ!Lw| ̵z?iA6G|Ӡ(_`l{&V哖!?$/} ;HAgp z&\a Ʀ=T$K||j4$]c+Zٷ%P_7g9h8uFERxyf)%t&UW Ox.Տ:lIkaZg247|+Ǎ;&3X1ҬG,.+ 1F|ck 𧤔?`)ޒoI=pyI+HȻ3w "jBqLxh rbVgúvj eC˛$Aظ'AwRYipO;2[")j,C}}GY]9غQb=(ba ݀ID5H!7q(v9 πԕQ$^TO>,0'&$澴nUR5 5tʇ#ji'X kGvK Ɂx[I"}0vK?PguSE tx#V\My$!w4}1K~8+;N*BHs^z#D.ʼ$vCB/s8e>/[5NDSBX.p9GX^ 5@ A([J_k0*&y"dC ӑ鍒F gGnԪܬ)p95@6~_a㽱G;ZXKM~bwz#.yr&"6l-Ir!S|*[zDU#\w'=nyN fb`Hг [p& Vɭ"TVa}VD$`u(Yox%%0ۍ=GSa&kHhpt{/hԊ,_c=;](AO'=!rVGI4{.:"@ZƜCP@e_yɊ:# :d;fC9f336mיp~-Gvci2]yxuJBA֗$yE.>dܵI{Sn\{6H<'8%i"fe,r _*kd83PN#4<2Fz4:!~w=l* n}fgkK( W2;GV!{@}OA (cK%d1ܹ~ӏ:uc(f׆ UD&}&B􌵣ݶ=ǘZ(NCt.}֕~Ⱥ-}yl' "hX-i0Tv\ߔm]P7-s迫I7pTK&aZ*/TU*zBSH?K0"/*h+HE/{iڨW^oPq1sIA Z)9_* ,ji8 {gnu8-Bx 0hc#xHC+*14̱yQc'q`%0+\dG( "=op"0 (d:Aj+ӯqB3A0Ő-x_|/q[e;OEŐ4p8 }`дT *b)N<η}Q1M~62d?w{Pm~Ɵv(թDqIOZPdX=.}]Z. 锰DYt%jq OUhS^/6BFqaL.wLY.ҷk^%#?1Qe#P㎄ș7XƬ=7bA'-:7`LsWv . lCU"6 pxmn|'o82≹H :+G @ZFqkʫSPo^X_Z"sx-H,j G(|f΍!b!ۃnq:,%B]q{q:LxY-ȡr[d}aml~T6V%&fr +9D% H5.t[D$yKDP#0KӂǩKCRԉd[Y> 齺VRjATVd0BͅR' 1^D/Gê}7L$!Þ'/IoK)m(wwZ%֨I Ywb l,A=ж#Hcf-<a2e,rd򏔉h_~ ]B!V_;4ֵ;C z6l"x!iw:b-:[όQ={3vO8 ԣI-׈I JJ{%IL?q@uV 6fCsW C|حݐ jԠ1cf ,j,E LRb_P`6LE4XJn`Et1Nk!G㿴{YTfՕ#f9$5v7Ǔδe+E"ubr{zJ/e=SX' {J**|ת c.,djKz\K[;Z.ߩXOڦ5XB?Av)g_J>2R g%$P{cc7+Їq p/ vO5?V\%i\~!- ˤ #Փmtߴw98R]M{NvL2h&9xΎ5("9#'{'հ#B2 *$|;8ӭҔbFF,~OЊIEޚMɽ<1~KTYi 2ӘjЍt}+@y^nte…>ޢL86'o҂Xaʕt4k'pi!>lпT4}c\vH;|,rFD @WQ}!٠pHkV_3셅 $ZƓs.JyUɌ[>yͱO"3.נV'2X tPs{%6=@Ա=]ޞ- pd3 83kD0_>N=\uO%60J\ȯXMm:WM=+`wRj̔sZM7_13G)p_vS(7r:,_Y} F|qQ/;nk:zi~*!ڸ"&U`͸+A.m[/D]yJ(dE/uDI >05!AoRl;g"&skȠBE?>bbRK ._ۨL|,x K7<0e!̆wqYE6lKr1[cs$MLЦLPk|ZL\z=ƴ>,O-vw$\%9}݋yRjϦQ~E=ʭYܞgf / b;v )J{d}/"b|2ޕ\wprt`GC֨y`*dgQ׃0$3 l6Lr>mJX-7iSzvn# dKNjvy:dW־YN 7g|u7X= mG%; 2 m $H}eHEW]gs#((dz<2>5G;_ɋy@1lNxd= ;š∼xS@̟wnTKЖ9؟pъS4 Dh)>Ȣ(@]wwA2g|38)0#Co[E{*MH7!tے_c" "5JY9 v_}}$4#-dppIF Jmc{P+%)b^4,_\SC1&sD6;CeJbЮ46ڹl8ϋTfO2=ctLMM7wO)J7#Qm~43- >`lYe16p߯$\6р:4,(\+Qűl<]OMAYkRUM|SRP&&Yå!qY)`pwR&"&0іe :YD| 7Dd*[Ϸ௾"l5KD"nd%z25I3_қ/!kXmˬmŒIR [ Ӆlp4\\㈭KU%k(_*Ϙvh~jtYxhgۈbO©8Q!jP tBO\ E^䞩ɏB18;O؞U^1 fj' "xDwJѻk*0Ց< QɖBKSGOgX/E*g:|kdod 8^L^i?^9;r zDwUjNOK L/~!ٖ5D Gd;.{j)0j&V@8j?Ro32N$(YZ:P<-izpR2Q,b!]V} .Ft] `܉1I((_O o3`Y'j6̢oF@*sM\a`} B'ƙ'^rsǕu]FVsߔTP49Yx lUL:?8|5YjgC9a wU,^Y܅: bץ%w(: {H C!۞ A P阩@zf'ʀ̈́zҦr52f  S4o! ;wv8wڙ>(6^ QqM@5MÉ3R&K{6e!kJabUD*< ":Pksidx2 &r5WotDJ/x5ymћKVbvҦKh|yΌr<6@3!iM{~F|3Gt%vӁe^:_&GI\ݒ0%rx &0KnQ1oቭL҉`4SFcveY_qdYJXØ̫:dk7 Hۃf+6 Xd-}wl ƃ2&g!p]rw\xV0̺mVd|.4UZI9T9)㦰6=>hmQX3=[/H(3`/{tbw$os~ZZꜗdeF?M1W,hخ3 y NtY5d LqDR(4gEDYV<A$ q8hq |_*jTqLx mT3۹ :e.#KrxXś i0 yUdȞχ{df͊!Dq ?s?<^Lc ~eiD7)Ą5x)%Dk'&~7!L1x :L}y0[ 4<$ۺw0Im[l R\[_1qs'AŏIeCϥB#ђᬼ]r2Ǣ/ki|_ Vy ,$#ӦHK*̿QRg񐹜W>s)9Pci>"y]9z'~tohË6e2h`f0hvJ|-_rnXyكv"wʏ ?B< yYd+&D[s_#hu7ѡP3/aX;xE,CuN>ba\JDr< COx!]cT|rԔpb!0!E߿28gi؇Wf&)..@Yۮ$r,6bf+c<{m^$FY5 Nt 9B,b`FxE?!J^{!9J |x,ڴ ěu%@Yَ;~BO^+/Պ#`5L(P3rN;N=ifʀ<b9tq`>"E9yzT~aqo8J$T)Pߋl ,3g:bPiעz{zmLWR~l樉nk'Vy}$_z5 z[Ch@XJWiOUMooYDž۷p򭺽M ^ af+ BBuCAg7+y)KOO-)a\Tj/,FJ7|mE*}XJ;" /suF˾hs~c>hNy2EWrxQ}!HuLmF[-15ki,%o?Q(vt!W׏-c i%K9l5yo'dוTDe/[^Ɯr]I5fp({m !)*^\Bd>D7LU6ƕof&b 1Io 5( Ǔ;hȘku_fpqN+rWujrP㮧v3'H30rvRx22kq@y:^l %oW}y~<6m5yFH%!S CkY=}AfðQ?SF\F+(=lA5; \`g ۳y2Kzhה7cu=V+覱CQh PI1X|> T.AM8 ã9muꮷokI[oUE'\5]^8Qf;:,~olY x8ɷ{ (qy "xfͪ5w$\0((dy&x~tU/yn`.UaCل T̟7q~(ό#ncH(bߠ}.]-tp:x6vwA{gF-vl˺P幥Ĭd0m1=S$N-6tb$ XZ2l+.q5y&Qmt}^ylڜNHC#P]5vw4(c,)"c,!$2x.EiZb풓XU.nTIxh5:oG9x-|]0b7o%>GIoV`[l;_鼅&WwQ;LpПmڽ-| }n ˰Jϴ3{+UvlT!wͯa,FDw.F{=i{`Ngdz>R@ϑqIPDV"RZ+1,~34ڄ&!Ȩ6 m#~>+r[,QC)/7 _j€kF0m5Fԅ5o e,:Z!z$dL#\!JY&i+E'us? w/dx% %L %,>[A߼VxlK@9bB6HS>X=di_v$I:ϯ'adb5.[85FNre UxGoTbեΉ|yuʥ)8d9k4Bw:$X~ j-&'~q)/v~ߢ$jߪ4ؼ 0Z[/t;6l(ro!vEū!eJ) ʣrAQ pf) ^n@й"HPm$'\{{SG3 VM↊.n ۍvdG-Sp.ՓS` cnzhBYr9]Ȍ\h,FSd@;1WIMM إrR+5ȩ\ajRa أRct&bW@QXq5K3Nf+Ry-:hf/lxT#`+TLJ9+{1ݱ\Ҽ_lIA<ɚ_4IuUv5V{(28"Wy;ѝ-eOxm%2SGh7m!9Գ{JŮ?W=YJhc߫Gz,J(gL᫔LNq W8H5|=9хvyksgG&m,:9HA5k:г/<|ATS3cDq6qtB:Itw8FN*RGzES\Y>Iƥ6?odߋj|lp6$~Mt Z[1+ 1-z2aRo1z Itt&hP'sF3L!+F+cO (a|>;W|Dg\7ah6%bh#&k["]i!&!".ӕsCuoX^V_DS%Ur\'8TS%[pUVvVn,6~k\p)'JNh/PMaEF/I$C C9n߿Sĩ=Fyw0Ÿ&?^ʵ/hv zm~޸$L-{&Sj[G$q+ևNBU5 NXŨM.rdƖ>ϳ[2zj*6?>l}7gPp)Eg6Ciė.o0P=R3lTo@X+(Og?IalpVupq-5fVJbk{1MP fnf.ҕVip1hMNwӃ"}ـiq8vlp{BAQ DCJ?#CY]pvsчWwtMHjKRd-Vd٤  scdo⺂#"( ulbdma kyv*^Qy$l~/m%aS /#Ln|PA'Lࠫ2* Wnmwyi+UN/O<߈Hl>6#-q._okag=q΄:(r Юi^ Mɛc ?c>Ϗl`6ʋ22C4ŗ,|ck߉g-4yB^osLT.p)ӃE7)書_8[Ô1br1߾OgZ۱5-RYгI"|hJ՟5 Tϣ*I #  FIN(%H+KdIH8$x q!Kߋc;1.Yrwb`*xQg1Oh,pagwUP'nNa%+t<|t}0~# zJij2=?K.+V3]TI"x+;=.Uk5t@ -Mj9rL)!RAAL#8C%h/[|=)pϮu |1YEcSh!1lHx$YWu$_Ɯs+z$owv5%j{/a`><bG`WS@6fG2Nv(ihx ^߆ E%8<ps9>XpgZ ^X-7>L'nбq`p2p` ]g%^5[QZ ՏzF@0Lta< ~x"\NLI*$q>^µj rXרM$TGt궑CXǼ驩+֍`B#gKX!D8͋}}VK5~V3+L |N}C %ׁ8/D{rU#9NRB¡b*L] W"7>8:JmV7Pziud9Z[!CXxUTV|il(L8&6ϹCZw׸gWΘ,_Ih횙J\ :k⡣,EƏ!h6T!V%瞲yp\l.+A=NkCK͕ 0a_b0*[ fM6&Y'GJ\[Epڞ Χ4S-f)"Kb%QF9#`.2z5aX:^ {>VWdX ͼwA03C^Z3'*6%f2\.:9X0҃v@8Q:z_mPt^EeōEiO<WR'}]-2f jzf_W0, 0u ƈ.A:pR٦nQrpoxnN.-& btrlbkG+ l6aRF9O%H'Amgr.Zg5{Wu.),j]] ő"[q*Ke>"PI @gO­!೓+'vw.@L7C)3DZ]x "~dD@erIݒ gW.vw]DYuWMF"&Y9"ҭCctQgn}njBg7ilZ<1>1MG u#}T<"Wy[Qu€YQ pE %Pߛ-XC;`8S"鈳qŜ54ӽ/:rB]q Dˀ ܓE;d.P< ??rl';&G;)*/howGއc֍y]! Oً@vDm^G(6ѱceFl6J-S"Ljaʞ+IF4lu5ҁ޳㲜E!e"lə9ez3Ub\$[)&@&߱O݉ IE {r8J^桄05tn.۴W5 ;@[ Gq $dg}OZФ`ztHR2UOBsj4oad… &)#Xg ˣjxJömЃ$h;r&I'1[TNy'+# 0Ҧm Vw+XDHq=6NX:+ z()Ŵ\dV{:Drj0Ixфe@|bFw`Jvڧe;{LhlD2dS7 mǠy&29A̜%}ʹD쐞wN~L3>C+qdPLȚc$.|bY=25kWM;| vzZF p3Hc5v58׆h[\LJS9Q]hu676TSζKU}'>rL2$dWtmz2Air>gZ֓&˟9(q=YF]J%Έ6ƍ.2!Y7W!8LJ8Xv 7wRck5,i&&4TU{M&+A=C Z,D^R-` 2^;F \3@4D/x'hzMTm# 1i,w#0M,rhٽz`ɨ|,n \e** owȉB$i}㄁K,h Z#Q2b_F5^٪,lKe f5 }/Dfar8\0&#+}o')KLMΚƛ6;uy\`)|JwWΦX"}t`]dNId ze%^%zқLֆي` 3 DjZDԐpa@}A}edp^ǷiVh&~@]KR'm &O*~+ek4&LVbUdY϶q|eo 8΃Y8T&ݫDV]H>n$ڪ6=ӮsA( _ǚ|@&z'? ={H7ZR惐EP-[Ǵw< bDaȋF3:J)euÌ!\js-U0?kua(>#nz|ywVYn2)vU$r}OaxO̜ &Еe պ3B#jcR)0<_tbgzG`N0#Z]WKkdhs.yXOxрd{eR/BFلʩ嵕7: ;|:xVsLLa 2W.qY"GrLH3Nh|ǫ2 ٓ!hFKs5@|4½D/(NbwӹGy 8ѐD;a RėJnkC%7DzfAsOUQpw暴7" \(T/|zϋ*m+a} "D K8>R~I憎 TwoWʮt#ྟ/^0dc]Q5 H3, m9I7A؂#l$ʣ1CnqO" ;}zc?u()DZlR2G7?͑q2L)mNaGs#=u:*Yh@Kz[y40n0O+޾?B2pB{ӵVSϡ]aо`s}shYB^} ˄Gp(lۉR^!]]'(qZ"#@cg8*wg#Ld{Mܸ;`T?TX67!CfnAEi[q $/G}P)6~6cmMK̘r;0́Ntz ެxcmE\K{;쨊đ>O$!ʞCAbP90[9!y옾(WE6sf}WBw"`ʴ1.^#hnl-׳TnHb]}~S534'mQHgV#{X9< na)׭V![M%Hj&iǝ4ƍN_ie,hn5rG(gSIIꒃAǀ~,x?Y#["%LµJ/4"q_۴Hk1S >~arǤ5BKBE45OZf/jsJU&fv=\|KidT=c2瞭Q9(b+̆RHgL|zF[ +#p..X 6H;ONJ4d_[RtpYTrvhw8M 輠]ڗwWcn{^jS|xcb+`yl4iMXWD{P^YDl}b囡vRɒi"v׶.u4e1 ^TË}|cegZ =;VA0"wcw+㌓ lϘ/|,[<m mdƋ,GrՆuV+^4B8?0|E000u_x}(͜$t`N!:v?3 WO.sYGD)U%vA4$ۘF.ƧຐvCRO-j3HoI\[jFl4 :e1K}uЛ{ Nip9wWk8 ӆUvQ78MC 1F&oռ]),Z7Q kbƨc>S/|ٸN뗮Q7e:?!6XWѣImنKlaDzlv T\t{[ 7OtXm>8$5 -${n):' duLޤ8RQ!@[jxvv͕q|4l'㋠ 1^_ڶ?[+Q^nL\wG=9_^5 0_٠)PlH2h|Dy4}a)j-ז9A+P26BHI[ac7}3. bRGm*A RmdEZ2>'uAHjmyX+_@pVsJeq.j%W-7,2v |qjg|=&3) .ZeuJX-Ԭ-2O>ÉkH& ΂e)>n~s aqSX<lY}/}$P"A=C^eq{пYz<&<+ K#bgROحſ cղjB<` *opcI`ESIA0Gs20F~[ sEչH6)3"/]a96U;S Н3QOPKGrt]ĥҗ2܈c^uxuTA#,i+p0g'Y mGܿE{bޛm9-QJJUTt9V4އ#E`0: A湥{|J6#j[bFt1cڼ'yt=v9K$/~Ď"Erz&ɌyKz?r{oV_'3=@]TE_UJ$u/a먆yXJW#'5~=u2(gB..DctSض̿xHvjC[07o)ɠ!^%6bbmu-71K3=eԜOayKls(eJηRa}x*g''tDICΛ?g@ }f{,IrAVj]L4,GZ}I\*ž6: 3@ݼ y7ϩ#:(WRb5L)j18PwXsʟ;J rS~"~V}'L{TSf׆veHW1̏x扸ι`"œݳUoɨ!CgV m6\NKD($ϾưͲ&S q7.1 XL,vZ!=G%-h~#rYrFE} &ㅯޮZnmc:j,}EuQ{ٯ p A ٫:Yʓ/x*WqѶՅ ]u$bW+yk& jAD_wV&#|r9qceuiՙ0P,Bbk!tkįFpPG 6o|QҲcs=fs{]/1ʧ|(Ft1עr.ȵŦ! e㲙"Y)ATUڦK1nNy#$gE ɎĦ1 RZ>OC>sjr+q(.b'-oEtE/Qd /rbKY6ց=஻ =k==Sd.'cc˩t^iYB.!/|R2EkENF夔!< ]Nihh BS.iŹ*ph*˵&S1.Id;B{^6bIsə%L tKQU:&CeHu 0)jKO lsn>lhCY٥،I,L|mG}(`&_Z_GBdscCoqRp" 1_rhQaN& {뗠e+#FYiZ;x9V=+hjUıLrhDDvP5 ţHNQkLd_j1g:|aУ>%p[ۦ(2$L^AM  ~"Owu*>`s)j)_a _JPe)Ó>i)2xb=t-^Nb2&zf۽I\Txץڞ6G?ڬ8|y9QG%kԡ1DieO9~U#s%A(Kd9kV+VR{װ1d,?4lq@ K[ыay%u]0v.c4)ŧK%=c,kz}Fz?Xϯ+*KuGtTȧp-O5]nBaIp"mC C93-F}'Z5@@CԱZPo+.ǫ?/xQ7uCcTD%OjZUts&eAVB}s{dF^*$ UG^/<^Gl'v !A#:e{+! Q͟;qwn{){;Σ,eUtC8>~ޱ0됵dWͬS; Mq[1 a-4R\-j({*^*@i#%UϞ4kFhx*)^:G1L%(eVnhs #6E8-xaɧ]lBIrJr)J_xYǢς _*KtZX?9`/k쇀ݲ~zW`?;}$Pu7rVtP%OheGkDQ7'v3zZBzp -UiCjɴޅq`CwOϐ;w3_\]byQB|GҰUp '!gѸVv\'":lٹ]\ [?)ۚ&{aWjtqWǴBbB_8PL,H6W[/@P-8r *{*AxS.9+ ,/W. O%kC5T;(xW\@*wuľ~s\DB;:׃z"u5Y0QޛI_TR˰Dj3 U2Xy:2گE/.;Y\`dEOR[ n@/?khVL v'޻&~\04QY-#D쾛zEž.ylq` ;В3gӂ@`ۥv4Q7|_(D*qŗN3e$8U*`vJŝꛁ߉sEQ|G T/H$-^?LaPӮ. -`i> pHX%A9_ p>wܒ۩]@bIndSf'&&LPFGjD#v0 St+f;bR1ع_ +w1麝g IδSK3M kDZ>W="Λ!&7  Q6  (l]jTOFVH 4qh b'u'#T;PtEK"hS}YX|(2_q Spbۅ"X]y\k'.>zCRȿ7l(m`cD.ߋgW$SW=!>Uf%tU·a| MG:O)]6 0WxpMŚU]c&xҦF pdJevx . =֐sPko]D#[NfY&ȱR:d\ qӸXo{IUBMjҘ 3 cw[|ʯXS&6,|o@sHh|®8CG/v=knCYw΂5n`8Yˏ!PFH8}28TD/mzi[Q7>q6D[ΖYMKlIoK=jؑ.JYds09>EݼrO%kY0!/jSs :sASCujz"-PP!lf̓.cu a'G_R|U]-!F]DFQI5J,aL*jIHۂT |tC͇ ,^G?y@RsHjٕaMiba!OD;aUA ӇØG^K9a9)_)|H^E@*J-X$Ů2 Z+1l*BeEkZ&sk۔|3;S+cJ TNA`8z-BIu3?+9Ke= 0䀺.'eK(o3%O4ѪGa9xաwy^!ɰ)hE R`ת1o+^_'dJBA މ0gd.8^{EWP3n+CIK(*mW'*A~C!ef=~bDTW-ݧ_^Pc0ex/ЧL‡\VPQ.85.Jٸal9N˛9Ef AFܩjIb.$[7lߞIǥe)& J+/87!#PF͍YlFayF̓rP[%_KGּ56ݩ0#>!!VQ&Xփp_ S%`ț5I9+QTMU3Xzۗt-S\'i_iA҈Q#} a.m۷޷<@XH94XʃΉMʘ u1.Ϭ2ml H.'~7K5 Pt Qk}gOh'+d&FFr8Ⱥ1)yԄH3'{}7{r 7*rG%X쯲䮢~ϤS!kܟEU&$UV,vjCZ sqQ윓kiPZC88I8RwJa3ҖÍfR=, 5!BL$WhKB`I7KsJl~`H|,Q`d9:LR~u#ìA"8\qn]K#myDY?Ր5 .slc`]L<F3%Q&Y! )a;ł@?]U ϭZʁgbTgC̺(z#R%ybb9L_L?29TӸ׹ yp%drĿ%(.0/_{LJ'>A~ʩ Ԏߏ/*)*P,/ .ǹSHlR jjL ^)jw:9CMAt*=o'AeSSРqYu9YҩR^ %vWJ\H| 3_EiyˍU Y'UK|uA|I]llk }"ꩭp[ `)_:va:&wm[OC >ɌV׽ke9Eg%* iGT7mB 'HG W(DҪA:Ig2=Vn"*Z9',@ỈBݑ']!"\4 %R+(^p w 4Y}aw׌5Mc4tw َ3ZU=p[9* 8mb8m'1Fb?6n2Cz?9Z騲?!1wOH,fzCw~ҰZeBCM5^T! g+| ?؛$֔QΕiS* FX+F2P[RŏymMJE2MpBR+wQuF jQ.qT1e2yKBm0[[۹/k䜍LUk> - (='0hkJxtrԻ0:=n5BQOePrCeXߛc,qoRJO p0ZX(Qnm&83gMv0%NFNUdX';cG8\pk$zެRvLxK>ӿF"(8h$b H4& SN{<6}6 +6]~FKLX'_g{gb3:!hɷcA3=(6gҠ@Vv{9{w{-,|hY:Gk \MHOj'k6g044rBu;dF%uNU׵Ascs2٭?%MVsMR7vܲB\1(hNYX*31.f&0y4D^Ce}v65++-@"6}, MAa^ZKX. v3Y '+:@AG1T GJBҐ@Ի0DN/fɀ~3f).*U=c5G/ݵ(C|9c{,K#3^h~3*`Gʷ@}%?9!Jln!= f~R.ҭ&K0/d'l){{Mޒ*6+ `h7di e%h!_c2z}Ku8iOfVs۩"_ƫ 死`H9f&pw,U>qt фO\> $eꣾp˹5sx"kp~  .1=څ)==6\Q (7Qu˖RE`}H\'f^$=`*w'N[4y 4ɬ5L6vs'I>0.ǡ!#"g-ņ2U0EP W^2\VLE r^@I)wW"O.L߳LkCGU Io^,5Ƨ{b@t'|Duւ!##N&E(UA a*eH8#'~Ϭ5 +yP5uˌXNCaۛ8yكP`,yH OA8Y_xД >+7Qyp}R_ T?֙|̃>R?}a=b\'Z!N\ @'Ňpj#M?)+V !TG:B'qcD.Bd8NF_`MJ߻z #3*!鞤 bs3ZD崟LQ,ĵXmT؂ #vidiԠ'"e!8Ͻ!iiCy?LaR!½=Z=*ò@\]7 ԪW$heGvJ΂y^e0D!Wk_y(h;9驁9vh KD:*R{}0a;JresRpY0"9*>t}Ab#t?.ݐSHl!u(r*<6(fE{Ż-ifU"*J"N1:[\}hgEDd;b>*h &:AF9dHޙTN(Fb>R?!;*ScZb;+D`_o>:xxT'Dvpk ̭dڡՍx#}Koa]܇&-8Ȍm?g5aVUݎ<ECQl1? =C"ztHoɣrB1ܷ?!Y^AX'h ٶWTtf}AC?+,PLO?z'/`~ h`֗8v+Os_C2`40͹oNyEHi KX3zklrhs+`TyR?JX"7}5}([,D,, |=.0){`a ‡hڗ[)j[=;34TqC&XecCAYϟVo((8ERTTMƨrg\%+ƅækĔ<͠Y0JɏЭ]wXU"wjf?WpP%lԝy$G>Ӱ%/ΔDeGC L)1vRL&j>Y3HJ Tf VPjZsY3r={5Tu7Tw͌6\*^ሁ[ɉRst'.ĩ4˴1  YQĴ"4\ʬ/~<~?^pdjL rP7ZGBӾEFfIZp2|3ԅlVGOm7\k[AOVLH}䷁\!1jx76RӶNn!2 uYpE$qƬCl?"% V))IpA#^ba׍>8BSiMiM"ΈB~hӲzda 5wz~Q:K|,|eŌm"05V9Z1V874blNXίNySz,ekiN|TA]9FZᒱ{1K廯n;@7ZG5i܂8t@%׵NKG{fB岥 ^Xhr'ClgQ1 YZ