krb5-plugin-preauth-pkinit-1.15.2-lp150.5.6.1 4>$  Ap\KE/=„0"ҔĂiv|TSR4*s"޳`.^Ϝ#*w g4+V{B0p:&`X5p踷g7Z#/¨p1l\y^۳-R c3֪Ky #++a#ں~?y .h.ymj?mLKͻ_2OpXZ=\Ty br16r@Y$ ~bya o򐢓[$ 4.s{Z3fc0ec90a932bc6b32deb0719e188266d635a12d0e0029b12f3eeb6732c77dac80615992733485cb8be60fe07edc08623de41969@\KE/=„b7(!jyzg1DzÖ8r+fgS -XQ:R<DLX]͠F,bG#q{nO6ȪVO"{RR9H\&uy`pv;xdZݢ̓-򫔁=M?+ӡ( ʏ?it`w;0HN"(L:rϋ,ռ{L[n-8Цډ]y~/~U3FL뺳n!g,@>p>X?Hd$ 0 b04<@S\` y    @ DTh|@(8k9xk:kFGHIXY\]^3bc3defluvwxyzDCkrb5-plugin-preauth-pkinit1.15.2lp150.5.6.1PKINIT preauthentication plugin for MIT Kerberos5Kerberos V5 is a trusted-third-party network authentication system, which can improve network security by eliminating the insecure practice of cleartext passwords. This package includes a PKINIT plugin.\KDlamb17֐openSUSE Leap 15.0openSUSEMIThttp://bugs.opensuse.orgProductivity/Networking/Securityhttps://web.mit.edu/kerberos/www/linuxx86_64֐AAA\KD\KD\KD\KDdb4ed010cc911f1690688a8caf2cede7e33a5dc91260a634502634c3cae7ce13rootrootrootrootrootrootrootrootkrb5-1.15.2-lp150.5.6.1.src.rpmkrb5-plugin-preauth-pkinitkrb5-plugin-preauth-pkinit(x86-64)@@@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcom_err.so.2()(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2.5)(64bit)libk5crypto.so.3()(64bit)libk5crypto.so.3(k5crypto_3_MIT)(64bit)libkrb5.so.3()(64bit)libkrb5.so.3(krb5_3_MIT)(64bit)libkrb5support.so.0()(64bit)libkrb5support.so.0(krb5support_0_MIT)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1\A\4Z@ZNY*@YYY@Y6@X-XCXCX@X6@X@XBX)@W WwWu W1@W!@VbV@VwV@V@Vf@VetVA@V0UlI@Ug@UeU_@UQ@U8T~T@T$T!`TSS;@S]S@S@SK@Ra@R@R@R Q4Q@@Qn@Q@QQU@Q}@Q]k@QZ@QR@QLGQC @Q7/Q4QsP@P}L@P}L@PyWPnO؀OЗOF@OJO'NxNxN=@N=@NHNNS@NP@NNP@MMlM6@L8LeL|L|L@LT@KKŮ@KK"@K@K@KK&(JJ@JY@J&eJ @Samuel Cabrero Samuel Cabrero rbrown@suse.comhguo@suse.comjengelh@inai.demichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comkukuk@suse.demichael@stroeder.commeissner@suse.commichael@stroeder.combwiedemann@suse.comasn@cryptomilk.orgmichael@stroeder.comchristof.hanke@rzg.mpg.demichael@stroeder.comidonmez@suse.comfcrozat@suse.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comhguo@suse.comidonmez@suse.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comdimstar@opensuse.orgdimstar@opensuse.orgmeissner@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.commlin@suse.comddiss@suse.comvarkoly@suse.comandreas.stieger@gmx.deckornacker@suse.comckornacker@suse.comp.drouand@gmail.comckornacker@suse.comckornacker@suse.comckornacker@suse.comckornacker@suse.comckornacker@suse.comnfbrown@suse.comckornacker@suse.commc@suse.comcrrodriguez@opensuse.orgmc@suse.commc@suse.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.delchiquitto@suse.comcoolo@suse.comcoolo@suse.comcoolo@suse.commc@suse.decoolo@suse.commc@suse.demc@suse.destefan.bruens@rwth-aachen.demeissner@suse.decoolo@suse.comcoolo@suse.commc@suse.demc@suse.derhafer@suse.demc@suse.demc@suse.demc@novell.commc@novell.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.delchiquitto@novell.commc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.demc@suse.dejengelh@medozas.demc@suse.decoolo@novell.commc@suse.demc@suse.de- Fix flaws in LDAP DN checking; (CVE-2018-5729); (CVE-2018-5730); (bsc#1083926); (bsc#1083927) - Added patches: * 0011-Fix-flaws-in-LDAP-DN-checking.patch- Remove incorrect KDC assertion; (CVE-2018-20217); (bsc#1120489); - Added patches: * 0010-Remove-incorrect-KDC-assertion.patch- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Remove build dependency doxygen, python-Cheetah, python-Sphinx, python-libxml2, python-lxml, most of which are python 2 programs. Consequently remove -doc subpackage. Users are encouraged to use online documentation. (bsc#1066461)- Update package descriptions.- Upgrade to 1.15.2 * Fix a KDC denial of service vulnerability caused by unset status strings [CVE-2017-11368] * Preserve GSS contexts on init/accept failure [CVE-2017-11462] * Fix kadm5 setkey operation with LDAP KDB module * Use a ten-second timeout after successful connection for HTTPS KDC requests, as we do for TCP requests * Fix client null dereference when KDC offers encrypted challenge without FAST * Ignore dotfiles when processing profile includedir directive * Improve documentation- Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028)- Prevent kadmind.service startup failure caused by absence of LDAP service. (bsc#903543)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#918595 owned by varkoly@suse.com: VUL-0: CVE-2014-5355 krb5: denial of service in krb5_read_message - bug#912002 owned by varkoly@suse.com: VUL-0 CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423: krb5: Vulnerabilities in kadmind, libgssrpc, gss_process_context_token - bug#910458 owned by varkoly@suse.com: VUL-1 CVE-2014-5354: krb5: NULL pointer dereference when using keyless entries - bug#928978 owned by varkoly@suse.com: VUL-0 CVE-2015-2694: krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass - bug#910457 owned by varkoly@suse.com: VUL-1 CVE-2014-5353: krb5: NULL pointer dereference when using a ticket policy name as a password policy name - bug#991088 owned by hguo@suse.com: VUL-1 CVE-2016-3120: krb5: S4U2Self KDC crash when anon is restricted - bug#992853 owned by hguo@suse.com: krb5: bogus prerequires - [fate#320326](https://fate.suse.com/320326) - bug#982313 owned by pgajdos@suse.com: Doxygen unable to resolve reference from \cite- Remove wrong PreRequires from krb5- use HTTPS project and source URLs- use source urls. - krb5.keyring: Added Greg Hudson- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch - Upgrade to 1.15.1 * Allow KDB modules to determine how the e_data field of principal fields is freed * Fix udp_preference_limit when the KDC location is configured with SRV records * Fix KDC and kadmind startup on some IPv4-only systems * Fix the processing of PKINIT certificate matching rules which have two components and no explicit relation * Improve documentation- remove useless environment.pickle to make build-compare happy- Introduce patch krb5-1.15-fix_kdb_free_principal_e_data.patch to fix freeing of e_data in the kdb principal- Upgrade to 1.15 - obsoleted Patch7 (krb5-1.7-doublelog.patch) fixed in 1.12.2 - obsoleted patch to src/util/gss-kernel-lib/Makefile.in since file is not available in upstream source anymore - obsoleted Patch15 (krb5-fix_interposer.patch) fixed in 1.15 - Upgrade from 1.14.4 to 1.15 - major changes: Administrator experience: * Add support to kadmin for remote extraction of current keys without changing them (requires a special kadmin permission that is excluded from the wildcard permission), with the exception of highly protected keys. * Add a lockdown_keys principal attribute to prevent retrieval of the principal's keys (old or new) via the kadmin protocol. In newly created databases, this attribute is set on the krbtgt and kadmin principals. * Restore recursive dump capability for DB2 back end, so sites can more easily recover from database corruption resulting from power failure events. * Add DNS auto-discovery of KDC and kpasswd servers from URI records, in addition to SRV records. URI records can convey TCP and UDP servers and master KDC status in a single DNS lookup, and can also point to HTTPS proxy servers. * Add support for password history to the LDAP back end. * Add support for principal renaming to the LDAP back end. * Use the getrandom system call on supported Linux kernels to avoid blocking problems when getting entropy from the operating system. * In the PKINIT client, use the correct DigestInfo encoding for PKCS [#1] signatures, so that some especially strict smart cards will work. Code quality: * Clean up numerous compilation warnings. * Remove various infrequently built modules, including some preauth modules that were not built by default. Developer experience: * Add support for building with OpenSSL 1.1. * Use SHA-256 instead of MD5 for (non-cryptographic) hashing of authenticators in the replay cache. This helps sites that must build with FIPS 140 conformant libraries that lack MD5. Protocol evolution: * Add support for the AES-SHA2 enctypes, which allows sites to conform to Suite B crypto requirements. - Upgrade from 1.14.3 to 1.14.4 - major changes: * Fix some rare btree data corruption bugs * Fix numerous minor memory leaks * Improve portability (Linux-ppc64el, FreeBSD) * Improve some error messages * Improve documentation- add pam configuration file required for ksu just use a copy of "su" one from Tumbleweed- Upgrade from 1.14.2 to 1.14.3: * Improve some error messages * Improve documentation * Allow a principal with nonexistent policy to bypass the minimum password lifetime check, consistent with other aspects of nonexistent policies * Fix a rare KDC denial of service vulnerability when anonymous client principals are restricted to obtaining TGTs only [CVE-2016-3120]- Remove comments breaking post scripts.- Do no use systemd_requires macros in main package, it adds unneeded dependencies which pulls systemd into minimal chroot. - Only call %insserv_prereq when building for pre-systemd distributions. - Optimise some %post/%postun when only /sbin/ldconfig is called.- Remove source file ccapi/common/win/OldCC/autolock.hxx that is not needed and does not carry an acceptable license. (bsc#968111)- removed obsolete patches: * 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch * krb5-mechglue_inqure_attrs.patch - Upgrade from 1.14.1 to 1.14.2: * Fix a moderate-severity vulnerability in the LDAP KDC back end that could be exploited by a privileged kadmin user [CVE-2016-3119] * Improve documentation * Fix some interactions with GSSAPI interposer mechanisms- Upgrade from 1.14 to 1.14.1: * Remove expired patches: 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch krbdev.mit.edu-8301.patch * Replace source archives: krb5-1.14.tar.gz -> krb5-1.14.1.tar.gz krb5-1.14.tar.gz.asc -> krb5-1.14.1.tar.gz.asc * Adjust line numbers in: krb5-fix_interposer.patch- Introduce patch 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch to fix CVE-2016-3119 (bsc#971942)- Remove krb5-mini pieces from spec file. Hence remove pre_checkin.sh - Remove expired macros and other minor clean-ups in spec file.- Fix CVE-2015-8629: krb5: xdr_nullstring() doesn't check for terminating null character with patch 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch (bsc#963968) - Fix CVE-2015-8631: krb5: Memory leak caused by supplying a null principal name in request with patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch (bsc#963975) - Fix CVE-2015-8630: krb5: krb5 doesn't check for null policy when KADM5_POLICY is set in the mask with patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch (bsc#963964)- Add two patches from Fedora, fixing two crashes: * krb5-fix_interposer.patch * krb5-mechglue_inqure_attrs.patch- Update to 1.14 - dropped krb5-kvno-230379.patch - added krbdev.mit.edu-8301.patch fixing wrong function call Major changes in 1.14 (2015-11-20) Administrator experience: * Add a new kdb5_util tabdump command to provide reporting-friendly tabular dump formats (tab-separated or CSV) for the KDC database. Unlike the normal dump format, each output table has a fixed number of fields. Some tables include human-readable forms of data that are opaque in ordinary dump files. This format is also suitable for importing into relational databases for complex queries. * Add support to kadmin and kadmin.local for specifying a single command line following any global options, where the command arguments are split by the shell--for example, "kadmin getprinc principalname". Commands issued this way do not prompt for confirmation or display warning messages, and exit with non-zero status if the operation fails. * Accept the same principal flag names in kadmin as we do for the default_principal_flags kdc.conf variable, and vice versa. Also accept flag specifiers in the form that kadmin prints, as well as hexadecimal numbers. * Remove the triple-DES and RC4 encryption types from the default value of supported_enctypes, which determines the default key and salt types for new password-derived keys. By default, keys will only created only for AES128 and AES256. This mitigates some types of password guessing attacks. * Add support for directory names in the KRB5_CONFIG and KRB5_KDC_PROFILE environment variables. * Add support for authentication indicators, which are ticket annotations to indicate the strength of the initial authentication. Add support for the "require_auth" string attribute, which can be set on server principal entries to require an indicator when authenticating to the server. * Add support for key version numbers larger than 255 in keytab files, and for version numbers up to 65535 in KDC databases. * Transmit only one ETYPE-INFO and/or ETYPE-INFO2 entry from the KDC during pre-authentication, corresponding to the client's most preferred encryption type. * Add support for server name identification (SNI) when proxying KDC requests over HTTPS. * Add support for the err_fmt profile parameter, which can be used to generate custom-formatted error messages. Code quality: * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] Developer experience: * Change gss_acquire_cred_with_password() to acquire credentials into a private memory credential cache. Applications can use gss_store_cred() to make the resulting credentials visible to other processes. * Change gss_acquire_cred() and SPNEGO not to acquire credentials for IAKERB or for non-standard variants of the krb5 mechanism OID unless explicitly requested. (SPNEGO will still accept the Microsoft variant of the krb5 mechanism OID during negotiation.) * Change gss_accept_sec_context() not to accept tokens for IAKERB or for non-standard variants of the krb5 mechanism OID unless an acceptor credential is acquired for those mechanisms. * Change gss_acquire_cred() to immediately resolve credentials if the time_rec parameter is not NULL, so that a correct expiration time can be returned. Normally credential resolution is delayed until the target name is known. * Add krb5_prepend_error_message() and krb5_wrap_error_message() APIs, which can be used by plugin modules or applications to add prefixes to existing detailed error messages. * Add krb5_c_prfplus() and krb5_c_derive_prfplus() APIs, which implement the RFC 6113 PRF+ operation and key derivation using PRF+. * Add support for pre-authentication mechanisms which use multiple round trips, using the the KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error code. Add get_cookie() and set_cookie() callbacks to the kdcpreauth interface; these callbacks can be used to save marshalled state information in an encrypted cookie for the next request. * Add a client_key() callback to the kdcpreauth interface to retrieve the chosen client key, corresponding to the ETYPE-INFO2 entry sent by the KDC. * Add an add_auth_indicator() callback to the kdcpreauth interface, allowing pre-authentication modules to assert authentication indicators. * Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to suppress sending the confidentiality and integrity flags in GSS initiator tokens unless they are requested by the caller. These flags control the negotiated SASL security layer for the Microsoft GSS-SPNEGO SASL mechanism. * Make the FILE credential cache implementation less prone to corruption issues in multi-threaded programs, especially on platforms with support for open file description locks. Performance: * On slave KDCs, poll the master KDC immediately after processing a full resync, and do not require two full resyncs after the master KDC's log file is reset. User experience: * Make gss_accept_sec_context() accept tickets near their expiration but within clock skew tolerances, rather than rejecting them immediately after the server's view of the ticket expiration time.- Update to 1.13.3 - removed patches for security fixes now in upstream source: 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch Major changes in 1.13.3 (2015-12-04) This is a bug fix release. The krb5-1.13 release series is in maintenance, and for new deployments, installers should prefer the krb5-1.14 release series or later. * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] * Allow an iprop slave to receive full resyncs from KDCs running krb5-1.10 or earlier.- Apply patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch to fix a memory corruption regression introduced by resolution of CVE-2015-2698. bsc#954204- Make kadmin.local man page available without having to install krb5-client. bsc#948011 - Apply patch 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch to fix build_principal memory bug [CVE-2015-2697] bsc#952190 - Apply patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch to fix IAKERB context aliasing bugs [CVE-2015-2696] bsc#952189 - Apply patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch to fix SPNEGO context aliasing bugs [CVE-2015-2695] bsc#952188- Let server depend on libev (module of libverto). This was the preferred implementation before the seperation of libverto from krb.- Drop libverto and libverto-libev Requires from the -server package: those package names don't exist and the shared libs are pulled in automatically.- Unconditionally buildrequire libverto-devel: krb5-mini also depends on it.- pre_checkin.sh aligned changes between krb5/krb5-mini - added krb5.keyring- update to krb5 1.13.2 - DES transition ============== The Data Encryption Standard (DES) is widely recognized as weak. The krb5-1.7 release contains measures to encourage sites to migrate away - From using single-DES cryptosystems. Among these is a configuration variable that enables "weak" enctypes, which defaults to "false" beginning with krb5-1.8. Major changes in 1.13.2 (2015-05-08) This is a bug fix release. * Fix a minor vulnerability in krb5_read_message, which is primarily used in the BSD-derived kcmd suite of applications. [CVE-2014-5355] * Fix a bypass of requires_preauth in KDCs that have PKINIT enabled. [CVE-2015-2694] * Fix some issues with the LDAP KDC database back end. * Fix an iteration-related memory leak in the DB2 KDC database back end. * Fix issues with some less-used kadm5.acl functionality. * Improve documentation.- Use externally built libverto- update to krb5 1.13.1 Major changes in 1.13.1 (2015-02-11) This is a bug fix release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423]- Update to krb5 1.13 * Add support for accessing KDCs via an HTTPS proxy server using the MS-KKDCP protocol. * Add support for hierarchical incremental propagation, where slaves can act as intermediates between an upstream master and other downstream slaves. * Add support for configuring GSS mechanisms using /etc/gss/mech.d/*.conf files in addition to /etc/gss/mech. * Add support to the LDAP KDB module for binding to the LDAP server using SASL. * The KDC listens for TCP connections by default. * Fix a minor key disclosure vulnerability where using the "keepold" option to the kadmin randkey operation could return the old keys. [CVE-2014-5351] * Add client support for the Kerberos Cache Manager protocol. If the host is running a Heimdal kcm daemon, caches served by the daemon can be accessed with the KCM: cache type. * When built on OS X 10.7 and higher, use "KCM:" as the default cache type, unless overridden by command-line options or krb5-config values. * Add support for doing unlocked database dumps for the DB2 KDC back end, which would allow the KDC and kadmind to continue accessing the database during lengthy database dumps. - Removed patches, useless or upstreamed * krb5-1.9-kprop-mktemp.patch * krb5-1.10-ksu-access.patch * krb5-1.12-doxygen.patch * bnc#897874-CVE-2014-5351.diff * krb5-1.13-work-around-replay-cache-creation-race.patch * krb5-1.10-kpasswd_tcp.patch - Refreshed patches * krb5-1.12-pam.patch * krb5-1.12-selinux-label.patch * krb5-1.7-doublelog.patch- Work around replay cache creation race; (bnc#898439). krb5-1.13-work-around-replay-cache-creation-race.patch- bnc#897874 CVE-2014-5351: krb5: current keys returned when randomizing the keys for a service principal - added patches: * bnc#897874-CVE-2014-5351.diff- krb5 5.12.2: * Work around a gcc optimizer bug that could cause DB2 KDC database operations to spin in an infinite loop * Fix a backward compatibility problem with the LDAP KDB schema that could prevent krb5-1.11 and later from decoding entries created by krb5-1.6. * Avoid an infinite loop under some circumstances when the GSS mechglue loads a dynamic mechanism. * Fix krb5kdc argument parsing so "-w" and "-r" options work togetherreliably. - Vulnerability fixes previously fixed in package via patches: * Handle certain invalid RFC 1964 GSS tokens correctly to avoid invalid memory reference vulnerabilities. [CVE-2014-4341 CVE-2014-4342] * Fix memory management vulnerabilities in GSSAPI SPNEGO. [CVE-2014-4343 CVE-2014-4344] * Fix buffer overflow vulnerability in LDAP KDB back end. [CVE-2014-4345] - updated patches: * krb5-1.7-doublelog.patch for context change * krb5-1.6.3-ktutil-manpage.dif, same - removed patches, in upstream: * krb5-master-keyring-kdcsync.patch * krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch * krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch * krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch * krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch - Fix build with doxygen 1.8.8 - adding krb5-1.12-doxygen.patch from upstream- buffer overrun in kadmind with LDAP backend CVE-2014-4345 (bnc#891082) krb5-1.12-CVE-2014-4345-buffer-overrun-in-kadmind-with-LDAP-backend.patch- Fix double-free in SPNEGO [CVE-2014-4343] (bnc#888697) krb5-1.12-CVE-2014-4343-Fix-double-free-in-SPNEGO.patch Fix null deref in SPNEGO acceptor [CVE-2014-4344] krb5-1.12-CVE-2014-4344-Fix-null-deref-in-SPNEGO-acceptor.patch- Do not depend of insserv if systemd is used- denial of service flaws when handling RFC 1964 tokens (bnc#886016) krb5-1.12-CVE-2014-4341-CVE-2014-4342.patch - start krb5kdc after slapd (bnc#886102)- obsolete krb5-plugin-preauth-pkinit-nss (bnc#881674) similar functionality is provided by krb5-plugin-preauth-pkinit- don't deliver SysV init files to systemd distributions- update to version 1.12.1 * Make KDC log service principal names more consistently during some error conditions, instead of "" * Fix several bugs related to building AES-NI support on less common configurations * Fix several bugs related to keyring credential caches - upstream obsoletes: krb5-1.12-copy_context.patch krb5-1.12-enable-NX.patch krb5-1.12-pic-aes-ni.patch krb5-master-no-malloc0.patch krb5-master-ignore-empty-unnecessary-final-token.patch krb5-master-gss_oid_leak.patch krb5-master-keytab_close.patch krb5-master-spnego_error_messages.patch - Fix Get time offsets for all keyring ccaches krb5-master-keyring-kdcsync.patch (RT#7820)- update to version 1.12 * Add GSSAPI extensions for constructing MIC tokens using IOV lists * Add a FAST OTP preauthentication module for the KDC which uses RADIUS to validate OTP token values. * The AES-based encryption types will use AES-NI instructions when possible for improved performance. - revert dependency on libcom_err-mini-devel since it's not yet available - update and rebase patches * krb5-1.10-buildconf.patch -> krb5-1.12-buildconf.patch * krb5-1.11-pam.patch -> krb5-1.12-pam.patch * krb5-1.11-selinux-label.patch -> krb5-1.12-selinux-label.patch * krb5-1.8-api.patch -> krb5-1.12-api.patch * krb5-1.9-ksu-path.patch -> krb5-1.12-ksu-path.patch * krb5-1.9-debuginfo.patch * krb5-1.9-kprop-mktemp.patch * krb5-kvno-230379.patch - added upstream patches - Fix krb5_copy_context * krb5-1.12-copy_context.patch - Mark AESNI files as not needing executable stacks * krb5-1.12-enable-NX.patch * krb5-1.12-pic-aes-ni.patch - Fix memory leak in SPNEGO initiator * krb5-master-gss_oid_leak.patch - Fix SPNEGO one-hop interop against old IIS * krb5-master-ignore-empty-unnecessary-final-token.patch - Fix GSS krb5 acceptor acquire_cred error handling * krb5-master-keytab_close.patch - Avoid malloc(0) in SPNEGO get_input_token * krb5-master-no-malloc0.patch - Test SPNEGO error message in t_s4u.py * krb5-master-spnego_error_messages.patch- Reduce build dependencies for krb5-mini by removing doxygen and changing libcom_err-devel to libcom_err-mini-devel - Small fix to pre_checkin.sh so krb5-mini.spec is correct.- update to version 1.11.4 - Fix a KDC null pointer dereference [CVE-2013-1417] that could affect realms with an uncommon configuration. - Fix a KDC null pointer dereference [CVE-2013-1418] that could affect KDCs that serve multiple realms. - Fix a number of bugs related to KDC master key rollover.- install and enable systemd service files also in -mini package- remove fstack-protector-all from CFLAGS, just use the lighter/fast version already present in %optflags - Use LFS_CFLAGS to build in 32 bit archs.- update to version 1.11.3 - Fix a UDP ping-pong vulnerability in the kpasswd (password changing) service. [CVE-2002-2443] - Improve interoperability with some Windows native PKINIT clients. - install translation files - remove outdated configure options- cleanup systemd files (remove syslog.target)- let krb5-mini conflict with all main packages- add conflicts between krb5-mini and krb5-server- update to version 1.11.2 * Incremental propagation could erroneously act as if a slave's database were current after the slave received a full dump that failed to load. * gss_import_sec_context incorrectly set internal state that identifies whether an imported context is from an interposer mechanism or from the underlying mechanism. - upstream fix obsolete krb5-lookup_etypes-leak.patch- add conflicts between krb5-mini-devel and krb5-devel- add conflicts between krb5-mini and krb5 and krb5-client- enable selinux and set openssl as crypto implementation- fix path to executables in service files (bnc#810926)- update to version 1.11.1 * Improve ASN.1 support code, making it table-driven for decoding as well as encoding * Refactor parts of KDC * Documentation consolidation * build docs in the main package * bugfixing - changes of patches: * bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif: upstream * bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif: upstream * krb5-1.10-gcc47.patch: upstream * krb5-1.10-selinux-label.patch replaced by krb5-1.11-selinux-label.patch * krb5-1.10-spin-loop.patch: upstream * krb5-1.3.5-perlfix.dif: the tool was removed from upstream * krb5-1.8-pam.patch replaced by krb5-1.11-pam.patch- fix PKINIT null pointer deref in pkinit_check_kdc_pkid() CVE-2012-1016 (bnc#807556) bug-807556-CVE-2012-1016-fix-PKINIT-null-pointer-deref2.dif- fix PKINIT null pointer deref CVE-2013-1415 (bnc#806715) bug-806715-CVE-2013-1415-fix-PKINIT-null-pointer-deref.dif- package missing file (bnc#794784)- krb5-1.10-spin-loop.patch: fix spin-loop bug in k5_sendto_kdc (bnc#793336)- revert the -p usage in %postun to fix SLE build- buildrequire systemd by pkgconfig provide to get systemd-mini- do not require systemd in krb5-mini- add systemd service files for kadmind, krb5kdc and kpropd - add sysconfig templates for kadmind and krb5kdc- fix %files section for krb5-mini- fix gcc47 issues- update to version 1.10.2 obsolte patches: * krb5-1.7-nodeplibs.patch * krb5-1.9.1-ai_addrconfig.patch * krb5-1.9.1-ai_addrconfig2.patch * krb5-1.9.1-sendto_poll.patch * krb5-1.9-canonicalize-fallback.patch * krb5-1.9-paren.patch * krb5-klist_s.patch * krb5-pkinit-cms2.patch * krb5-trunk-chpw-err.patch * krb5-trunk-gss_delete_sec.patch * krb5-trunk-kadmin-oldproto.patch * krb5-1.9-MITKRB5-SA-2011-006.dif * krb5-1.9-gss_display_status-iakerb.patch * krb5-1.9.1-sendto_poll2.patch * krb5-1.9.1-sendto_poll3.patch * krb5-1.9-MITKRB5-SA-2011-007.dif - Fix an interop issue with Windows Server 2008 R2 Read-Only Domain Controllers. - Update a workaround for a glibc bug that would cause DNS PTR queries to occur even when rdns = false. - Fix a kadmind denial of service issue (null pointer dereference), which could only be triggered by an administrator with the "create" privilege. [CVE-2012-1013] - Fix access controls for KDB string attributes [CVE-2012-1012] - Make the ASN.1 encoding of key version numbers interoperate with Windows Read-Only Domain Controllers - Avoid generating spurious password expiry warnings in cases where the KDC sends an account expiry time without a password expiry time - Make PKINIT work with FAST in the client library. - Add the DIR credential cache type, which can hold a collection of credential caches. - Enhance kinit, klist, and kdestroy to support credential cache collections if the cache type supports it. - Add the kswitch command, which changes the selected default cache within a collection. - Add heuristic support for choosing client credentials based on the service realm. - Add support for $HOME/.k5identity, which allows credential choice based on configured rules.- add autoconf macro to devel subpackage- fix license in krb5-mini- add autoconf as buildrequire to avoid implicit dependency- remove call to suse_update_config, very old work around- fix KDC null pointer dereference in TGS handling (MITKRB5-SA-2011-007, bnc#730393) CVE-2011-1530- fix KDC HA feature introduced with implementing KDC poll (RT#6951, bnc#731648)- fix minor error messages for the IAKERB GSSAPI mechanism (see: http://krbdev.mit.edu/rt/Ticket/Display.html?id=7020)- fix kdc remote denial of service (MITKRB5-SA-2011-006, bnc#719393) CVE-2011-1527, CVE-2011-1528, CVE-2011-1529- use --without-pam to build krb5-mini- add patches from Fedora and upstream - fix init scripts (bnc#689006)- update to version 1.9.1 * obsolete patches: MITKRB5-SA-2010-007-1.8.dif krb5-1.8-MITKRB5-SA-2010-006.dif krb5-1.8-MITKRB5-SA-2011-001.dif krb5-1.8-MITKRB5-SA-2011-002.dif krb5-1.8-MITKRB5-SA-2011-003.dif krb5-1.8-MITKRB5-SA-2011-004.dif krb5-1.4.3-enospc.dif * replace krb5-1.6.1-compile_pie.dif- fix kadmind invalid pointer free() (MITKRB5-SA-2011-004, bnc#687469) CVE-2011-0285- Fix vulnerability to a double-free condition in KDC daemon (MITKRB5-SA-2011-003, bnc#671717) CVE-2011-0284- Fix kpropd denial of service (MITKRB5-SA-2011-001, bnc#662665) CVE-2010-4022 - Fix KDC denial of service attacks with LDAP back end (MITKRB5-SA-2011-002, bnc#663619) CVE-2011-0281, CVE-2011-0282- Fix multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007, bnc#650650) CVE-2010-1324 * krb5 GSS-API applications may accept unkeyed checksums * krb5 application services may accept unkeyed PAC checksums * krb5 KDC may accept low-entropy KrbFastArmoredReq checksums CVE-2010-1323 * krb5 clients may accept unkeyed SAM-2 challenge checksums * krb5 may accept KRB-SAFE checksums with low-entropy derived keys CVE-2010-4020 * krb5 may accept authdata checksums with low-entropy derived keys CVE-2010-4021 * krb5 KDC may issue unrequested tickets due to KrbFastReq forgery- fix csh profile (bnc#649856)- update to krb5-1.8.3 * remove patches which are now upstrem - krb5-1.7-MITKRB5-SA-2010-004.dif - krb5-1.8.1-gssapi-error-table.dif - krb5-MITKRB5-SA-2010-005.dif- change environment variable PATH directly for csh (bnc#642080)- fix a dereference of an uninitialized pointer while processing authorization data. CVE-2010-1322, MITKRB5-SA-2010-006 (bnc#640990)- add correct error table when initializing gss-krb5 (bnc#606584, bnc#608295)- fix GSS-API library null pointer dereference CVE-2010-1321, MITKRB5-SA-2010-005 (bnc#596826)- fix a double free vulnerability in the KDC CVE-2010-1320, MITKRB5-SA-2010-004 (bnc#596002)- update to version 1.8.1 * include krb5-1.8-POST.dif * include MITKRB5-SA-2010-002- update krb5-1.8-POST.dif- fix a bug where an unauthenticated remote attacker could cause a GSS-API application including the Kerberos administration daemon (kadmind) to crash. CVE-2010-0628, MITKRB5-SA-2010-002 (bnc#582557)- add post 1.8 fixes * Add IPv6 support to changepw.c * fix two problems in kadm5_get_principal mask handling * Ignore improperly encoded signedpath AD elements * handle NT_SRV_INST in service principal referrals * dereference options while checking KRB5_GET_INIT_CREDS_OPT_CHG_PWD_PRMPT * Fix the kpasswd fallback from the ccache principal name * Document the ticket_lifetime libdefaults setting * Change KRB5_AUTHDATA_SIGNTICKET from 142 to 512- update to version 1.8 * Increase code quality * Move toward improved KDB interface * Investigate and remedy repeatedly-reported performance bottlenecks. * Reduce DNS dependence by implementing an interface that allows client library to track whether a KDC supports service principal referrals. * Disable DES by default * Account lockout for repeated login failures * Bridge layer to allow Heimdal HDB modules to act as KDB backend modules * FAST enhancements * Microsoft Services for User (S4U) compatibility * Anonymous PKINIT - fix KDC denial of service CVE-2010-0283, MITKRB5-SA-2010-001 (bnc#571781) - fix KDC denial of service in cross-realm referral processing CVE-2009-3295, MITKRB5-SA-2009-003 (bnc#561347) - fix integer underflow in AES and RC4 decryption CVE-2009-4212, MITKRB5-SA-2009-004 (bnc#561351) - moved krb5 applications (telnet, ftp, rlogin, ...) to krb5-appl- add baselibs.conf as a source- enhance '$PATH' only if the directories are available and not empty (bnc#544949)- readd lost baselibs.conf- update to final 1.7 release- update to version 1.7 Beta2 * Incremental propagation support for the KDC database. * Flexible Authentication Secure Tunneling (FAST), a preauthentiation framework that can protect the AS exchange from dictionary attack. * Implement client and KDC support for GSS_C_DELEG_POLICY_FLAG, which allows a GSS application to request credential delegation only if permitted by KDC policy. * Fix CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-0847 -- various vulnerabilities in SPNEGO and ASN.1 code.lamb17 15484367151.15.2-lp150.5.6.11.15.2-lp150.5.6.1krb5pluginspreauthpkinit.so/usr/lib64//usr/lib64/krb5//usr/lib64/krb5/plugins//usr/lib64/krb5/plugins/preauth/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:9539/openSUSE_Leap_15.0_Update/a32c2c9ddc62ce141a7b437fd5c5176e-krb5.openSUSE_Leap_15.0_Updatecpioxz5x86_64-suse-linuxdirectoryELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=b7342bb6d35bd8aa0eed3f510680b38e3b372661, strippedR R RRRRRRRRR RR RR RRבڦdJ/utf-865d811abdfc1103c866a9325860bfff39d4cd1a494017f8a222733278af913f6? 7zXZ !t/?w] crt:bLL A[4NIdgYNa^^} qc0$@ ~I_^8~BI6=v&;nOxϼ۩fM$ D%{e `8cx¾#A,& +lFT?v#`}N;WZBKNSa3!6 ym#O =tlNp[DYMfG $ɂx@Z&yKkl#,4w `Wܿ C`I:p 3Er=職4ghqA>[*Y{\ak),h+GBnPT1VWJ)bC0p.g!yDDiRNǮ&:.V!pcyO0#lŅl|b{^GtS9+C=.1JZ'vs鶤:V{t=ȆT^ Y{ħ%@q} lyv3 l#P#2VKWtc[M ;^C!VMVYq폴 -o[ah=7tnoQE'YuB4|蕴Us\Z/zHPsb0oh驦t04ŠE+ᚩf$W@`}[ T"̑{fdV+V[&h8y]OrmuHY"W 'J}{oϑzHonqmP.l'V?Ko^fG3˒PbC-} dc.t :~$yI@gtG8÷l:RtVoi&P=SoZxa-$SMY*)Պ|&Ԟmj)~shf, ˲טrrn u @2m̯Dz&wL ,]YwN,H t$ʣȖP[.WY0|헣'iHa{4X }G|{ _ɣd82#( 5!wD8P(0ŭȮ{ژ1 E vM"N!Yo4q bmIѷJW8'NqU>R{ѽFn7 *'p;8rɰq E31Tȋ|ai[ U *n@e.57Zδ25fɩ\UuB2J~].Z+ɶ23IKp )#SN)o}jDͫÖ册}5 VCz&yy-Z6ΫC!oו*Bso],!)I77j8qSDkb _ޯX{a4hU\4$^ߊ(Þ3ޟ "cpLTc7]lQ:56B(KSXI.Pi 3az-ӈܿJ8g(O2*Q0滪Cߖ]r wWFR6,ȁWޏawId/x\.9fMe)=ĴN{sx5gw5d,m{NvI}ƕٶț>WM%ɎHbY^aKR&Ͼ4-rh V ?[]ķ9P~E@ 5//JFI"SO¤_zk (Q\~3s|e?>@}~ڕɨ؉`FiwRQ ϼ#am pm/PX.NWfK^n &ҵ1'W kUw-J]y1K8NXVKpQ;#qgom6ؾz'b >*S@PtVLb&e'wD @_q-0Af}ZW9pIE9`zD"?g.([4^$zSYĜYŀ+!U~Pdl]:OdEUb6`/h\~q$-Ua'%MxQm$}`YG8$#Ec 20bR *Ƚ؎Ijk@m N^\9PcUBxr}//B$8q3}OztOB;gR7~Vh;nzꀿاM!2f 0MH}?K Ѯ8P.$" d;  ;̍B<T4ȕUU$p*6"?ZjPu(x$|FQ;=OP0֗'?ȌSHZb.ׄ|0A|\$ٶIV|1 WGdY(9;Ėޫ+CF" W!2H;+{*R)-p&A}w㌔6+ 2~ipfzfwɶy <_pQ qve&kk$]ayqHd{~dIWgmc ^]>wzZrr M/6M7:(:6)2͍㚃i2dX:GL pqh'T]%jJiߘ˖wSQ=ӡp[-KY{˴k3>j,ӝS|m/ Z$}^Hj8ŤdPK?i,+MÆT=n"7o٣Didabx""|lܿJ16A%nFq-:I9wvx⚧PD҅Dva.H !x~B%1ݐD%2GRS2hyT!4B+6w@J[ j- ~œRL{y: )uF%3"5Q|A\ې[Hyn@Cջ5&ڙH^≔4˾:Nݫg $+{ybQ[)QESzV,}d686mxoȳL<{89o<m5+L805 p1^ َN_{tАzA*in>a Hc%g!3mN ElTcZcAT!/X)ɼʝ4,($Fg5ƅ&M$f5B*zS ː2VIQ)Njغ!X]Y Б(H@ku*xP(ΤxHt1kLm|6:x㬭[I>/|y2%\y3>0g{Deb^z׷5 s=mG!-ZF&wEyrIi&kB೷u+[rlq=()rFϓ3#QnRAzȀ,@ Qos{;. j5ZO V;M-r!2=0*eϱ%+#ePg1/`F kvR&kf۟':jb& u{ڬz.=N&S:A0x@O(xۺ+,aN:$Y ~#Mg(#G6O=o7CE\"Za:ً+޴Qո/k&MP,ţKUF ^b/&;qQ"12,ߎͷaԦHK_;~1njs𾝱֏h7D=8*cͷJjuy]~]&RQ̦ %orvl'0s.ASn/pk+{(@*Yw\ PDȢY )E(c/n̐{fJn`m"U=U9T(1Ȥ0ĉaB Pv3*-L~O "(݈k#fRA="\${3PLNJiQiEڙ,fUU0|Xp?(9T"J\NsX¥T| e7 j{b=i]H./=C'sR9HDPXG,{fo8_i'F1N]%%p^A?O@U ƒd{JP$PA|9E]~@HF^T%)p]O [Kh0tn_ ho[Y^uyۀܱr.lܕ`bތ {Xܶ~?ԃY/rrNT1/2Na3*CB{ j7z{j3kT {NPmг0fiț`d4hAV5'nDeZـ~[ө7-R{lYx1_l*A*p1:U% ]V g;H@ˌ|0Y|%;G16A Ws\o!#($RqJQQ[2l Z80Lg\—H9j\F:i5LSSaZLLU.mMs;8t}?aIA5bϷN$' cOa,ƏLp:W| YCzz.;9@~_[ _-vuVvë2>εC EoZ6(/s*` N;>R8ٺIEO + DPLy.x `YKBa ш'U0gP2RKk3CͷQ {k)W|&ܾO_tzR?HWL@2':pzWN?UVVEGK/A~ӟ,0/xa7hoCXL }!*NCc{޽$e,]T/ÿGf(m)oC~P]ʴ bsY3nGϠE ش,R.~RTG2?]=)PkNj`:[_7Nγ qL;?kFxGW i,qC7g֎)[/hܲkn4՜19J֏[?B%{M ;N&\Y|LušI"n_;I}3-)&sC>{F@R3:LCu]ko7PaMc4yoƽGUH(u#3ymGB8dX |{z$ ?@1.ؑ]sp!5*߱|{i|Ze\i!#'#~#"kIyۣ#57"c4ݤ,GΓ|Zo@O N#gb|fktԠ34[^:٬u)},o^KS4ܕ@Lr~궀2Ż#2H6}+ ^,OEޙ{&f/`) rD3qB 9%U$45 Mw =Vr&;AY?[Ǹ_h-'Ar瀿V! WT_ǯ.\ KCYS\K7fo,fd_fc&W⍮&*wlyCίZos^/LONR~酤0\, _疒tjb v)41aE}Wm X/ ј["VڀYB5"aЁ76 ՚YEqo!1nVȺsx*ѿP=U02He[s* BIrj7XCz ̡EK=eb%J6'F/f OFrw9RhI&*O0לLEI1} *Dc+-F#Xs;۸́WgyOێwXU|Z0gѫuKnl v~l[>j;&dvfE-_&T*AFN{ezS:@v&p3ODqPs 7+`}kh@z.{Ya_qF."Iם3,duH1)J)iPK]vɼfeņaLRя*)[jC׉&mRUIKhB<6l10>7B`5^_M^.i"'2-Hf$@`V?“= ܧ/[/Qc/X-\<w*(} _-J;wp;D!g{JRMx~cي$j|nu&ّw+0M:j|1lx׭7jֶ|B B]7Ԋ4Oeo_'Y6ۺWOOKMzPFR+ Ix~4ßtߋK':✭΋M ;%@M~YqCR$2bjm#}B>$ݕۘ ~>)bϤW :U dɖsmv!`kI 5%&B.Ʋ E`?^Kw?\}س6UrDVNXt\eT[p$bn@Lu7pVmE߸>T riv4aCLah#dy M0Fԝ&cWc QRqh?s}rV:I7}:Lqz}?*L6 l>2H2d(#x/)21jMX= @-Ru(M2nmMO:8}[t!=d"dH 9[CJ dNnm(xxbc"K 4`ԛCnyNjK0OaaQ4zD U'#P* ,l+5"ڧMf٣ryOHhTex@|EcY(AVk} z&_P![}Ac{N󲛈w~#HayP򱂫H& K ,ii R6sM{;HS:jƔ}͸jD K/Tld g\? V2kV|‘={ЀT&ɴܙ`ނr7'SsǬ+55ZSw[2edaZuYj{Ea@męmxlҠ«lh=eK |@d t=cr56pdl/7Ж]ʘH^yz*rNg9ddỸNu%i%#8F$nwt4)bI6A?#Vj\c᧑e>(%8tҮj,,=𻇔)G]BYM鸃|*ʚB,@=Bj=uJ]UWwO@jʉ*9b4Gþk" &H|7El;C H a\줸^ j$paG_,P̋)0yuٝ5ݛM"0{WXuIJ>M1LkX<;!(Xno3Rm|Y_ }Y 7ېRZ?O*!)2\t@I{Vkw̓mCx Ppof@J4h|3ka$(3;EO)*A:<緩,UaJAj:)[4XeD,lsvCIb &\`5Y- c O\eElT-p*BhY吣f;W'1zz хjC~K#q"fOVMϐ1X`/[̪98ئf4R3^ x%/?z[u+fVh^#a-ENY{Sn4_V휇F# AX ׏+#y`A% ; &l_vqVoʼ q¥lDWT7~pĽ03b0#()$NXz< %@ [#^{trfd΢D]x紖,φT 7콕Szڂok,[& EIrJ-lOKE=D'+"?'_(.nƢ󺩍M3W0~ǦhӦp\3'W&E\Y9ći #4`U )~DR#ƍϤU +V?N% :+<-<;2Z҈=q*W7us{;݁>?$ivz)fEAGmoQ;> m{%u!*H"m0SlL:Br| ]ݎnm?;Im(1Im 'j֔ѯ+d6 a!RRF|,E7ExmWRB\NGok7B-M;R%Q6UEGOUmDi+Ř2F !x[;iQih'dK1DPֲ y/03vOdJ:KqH̦÷ m͙=u1hP 6։6@B繙#<1ʼn壿%@$š#k9yg΋sq<'?\lMJ4xV%tpAiնYWM ,`ț*2;"BYNjnkK5z"Ǣ d-)³eaߎAre=۫g=I.;s7zŎ[jRV%F,}g,J2̘c&X8k.ac0B&~B1%?VxR_ur8XbF>V!o3'5V+Vqhll}9fQI'dʘSp4S(<牝(3YR[gUNa do-Ius*=UlG [rŽXMX}8ȇ߃F 1}k%_gL{m}/n45yBIY@rNϧ!z=_&dxђq{l4{ݤc]%MP2u7\lnIvA40 !7%q?Z|ִ# Z$ ~• O8|b8cX|2\͞A2.HwRatO&0&GVwdn bo#5z=R9 j#'g_؆teDKHA,UaEInN?Bʞ9cIV ܞu|UT J-q4GO);t lW^v}.9PZİN"8G^4L~W"X ]Y¼<젰 أc $HERiN eD]9n$ၞA#mRz+j, -8SR1Kaܛo:kVs~5T/>ȪU@7Ӹ G^=c\kﲚ^[(X+( j;#&SQ^9kY,Z=V)4_b:l57pJ}ڂ,)#ha^4W"E窔j2 Řp/} ?a& g:gϝu,,$L|#(4 aɒDmS! _;Q_rFx?}šP:[sƻfCx|J@J5C#RwoxwoH/˛\>=)#IZPquA{8WOZkE~4=%94J70T&Wti~C! ʹ- Âs_EF#XvS) 1 Ak`L0)߀ 4nn Nnlv+&i Fe" 2xiYMK/աzj o0>`S[BUؓk d /b1=%rn锯c>a8iljCE@,yJ tI)*V\AU%SeURؿ_â%0Y7 ǪQns(34rzF?ü ֳH;=>(PEfLBk[e5nG.[.LL?rF.ߠz,{~FAd5(ؿ) qN:YX[oRYgl|iAL"n!Ena7v^?bx{/BѕKr0 ڜ[ci.I`9AOJ1mHőT: wZ-mQҤco"o7T;ՌBAnlO^;u?kGp}Tx7$Tx>*͞VM)=ke#W,$ɛRM'6퍕'{Amb1'92̀H^)ly:JnԳ5È ]4Ov=-),uKJ"Rksx.-2%8SN.8\)S}Z꒜僳Fm>LP.]VE3!JZ`Œ5𩬭E2hQ\l!~unӉbp$suFdSSf+Qb 1h↱;K L-Jeye7y2ҟ[We\4`*{"6I4(hG3unGBQZώ]N`BbQ S̪g!#5r0$نgoN޸B4(^CŇ¿l@:&\GZ["}Xir\\Ļ-1v.xyr(76ZZ/0kJ~1{qvsKfDlgil^ \L`:36a m {k!gG ޵ef(2^UTO{,2a;ȱ1Y&m[!nf"[L楐w:+(= k9冺َ&wo5bpF;|=Ӹ (:t_d=Є̽ĸ} 9ڹ=#j!>v^%OnY)MbI,TwU[y9>`:M]kP9ofIyd7͋z<#Fͻ^a5.y7ˬ"ţI~='4„:@ܭF%Cg*]0Ҥo>ǧ:ޣ|\?ЙBD l=˜ PT{[C9?IzПEYZ3m`(ՎP5zLص="~F6֍*@f07Qx7M-fOX.XWb%!! bI2(twK"Nz_<^ Rjh˜ҮP `FK2:PI.퍥0s_K"WMx ῖYI% i<5"Zy!'H4mʑf5par' ~WYVEaRTee>XpB?|nջ-I.M%.u1UnNyBMP~`,E:W/Y1QjE7[ģL 8~뢕LNx.9@7N~U6\xJ6=Ik\lrz_ 5Nů9P1`$'ͺ9Si`"ݘݒ&`\'Q[ĨPKҬ%}TeAJFdmG|nH4hp b &`Ќ_]@;qa!@iΠbm|OJuZ1l#w`ehJ\t0VDD.:z?SV/~h5=VC':-e%utb`B2f&?dWb+LN1̫3Z!4m]!=삅ȸ~ϘHXy+ C]nPD&;T2َY9h HJIe~*H% Mͫ8[_Z 1a^ax-tDЊޏH[_WaO%_BU:I?S*]ڌg.3%&N#xT*1e [Y5oy lX^7Ґa3C,MY`kFUxJ fá)UXG0rTj"Z?Rr/BuX|:7c%*PdJ?*7B+y}7Q2z?-:ǣ x^`|RѐlC%T-}:%gS$gkAfm˯T~ uPr(Drt, ;"clQ!5em8qWFD:)6N$"g4yBj X5/ؔsTC'7]dnLK_`E Ze'$jG#Ƨv~kG.B]3"b/dӋ2o;@KlGe~ݏˁdǒnOC?3AU0ꔎ E.U/> 7WC_o*DY ^';,fќppzTHABmVHR8CҌ"iHѲpp"rVs5LŦchN\56m,(zF$?v-uns%b`s?> ߁ :bOoZP@~XX3FmdJ!2i5>V-O7lw/ iB6!m`PI ,ake`u 26Ϭ)G=˧i!mw`KvdЮ&S_a ȲAlm}XcE 0SzBWv)doE'L23j]l<@aR=3y(dO3(J{6rDc"? `ONٹ(tk+Xx֮7>[bպBoPvo]MՉu%6*r46v GdgEnO +gae=2`^J˗1p[6ÂW_3ǧ.*("a42u˩ge`R^ksW[X д}2o* ݠщ^g.K>|M]4V5f6!R:jCWnan`F꧀W:KG4j|v9\p$(P)IYֆFΉ%2qH,_ڑ07<&xC+J7ɸ p+_&,KnbJڶ#aJvt6l@@ݾV-\ Vugu:]RI1Mu$ĒVppޕA 4ǡvC|:h7M M^!,K n1|x-~_k(cCz4"i!'/ I(VY5ož{CT $ \IzA 3UvTPue0urr/Aw5yVZ<ϙ}pߵ?K?mCT(WJOВNZe1="1C22@yFT-Yc. )m ?@st2[bnKa˘&V&RA5@\Q 5x= IO-9tvfz:qO(->\>jJU,Yf?<Zl;71AA])j9ڳ'yW;"gS1Eж9-W\_߱9%vπoeXz =8&muyTt}SW zIlF ,9>Ӻlx8*G? #\i2DZw= @I;wPOZڣncޏqŧH ]@K5sxtI6m%  ̂8tU;ިMi STuO>N/2hN^.. ûhTN.ޛ\I Ipw%ԤmLҔWzڨMvpyN)+\^PA!ۉʆpXom=DU _+(+({X?. UxEIWF<ő[ɨ̫J(Ow6?j&?ReR19Panى6Z۾*8_^aܩ;+:YJqld"ӓzޣkԠy B)4b"V70*)cJYn[ʹ Vkϔ?\PBpxQܞ_1R}V`}( y%S*\iJq&^TB~e>s!HFh@&YPy(œmYsa 8!_P@.q:1olWU*hGؖn9=ۑ hP2Dؔ[I*k}eKNѥn@'Gk-'QT-:%uy{˩@(VckhIlx#uozu~V΀ɗn7ʔR]1AL98?}7WDu?i)/`^T:w j{j@Q)I)yzLx~#+Ic5%w $n(jE-2B ʹu&.Sps} 6XMN@Cnn0jnͧcOqOBEO+;?G` 49ӑ5 qVl˸4aKJ 3nN]10"JV){-֮~R*&9d\ |cFRO5*(EheR_f{r[/0_9YM;kgѫ#@5vR$!+U(ml(7mf˼pMН#t"0 vn, ЮH0JDqlc$wsSŵ`/$jWjHT(- 6h4ŋS;`*T7<+ R 2~tד>6? .p1M_'7bҋ8\,{1Aԩ٢Rs=G_ .u%e:,.C,RO6R0J"%0Qޥf.ybՆ^$:F?GbnZ [?{]Rz k!:rfgZ)7M4'mLN(8=ܛd#[?A6 AQlxS4v x7 jL$@ ׅJh3bA^Gn Z{cb`wDnwO!|BI"?6u'>ݞh)4͙ 4[}\r6~Um\=ѽIo +F S?(j-ہ!HN?釓?[iLR[|b2Ýd.:D֐cy}^i@B( Ü'|p~qC*#=W|` ˫`)/>+' N;( Cl=)? YmI$Uk+#[]{x'F_C37!׼Pv4lJcEY99;0@6xon!ē*;6 ?jeK6Xa4|-oڷ{~'L`~ؖ>$oNiEY$<\ )l^Unw ]y;)q?XDi4BvO_@7C׻[xe3!@CLjGXo/]g2'mwr@9Ŷ1.q] v"['rӃֶN*AlrD*'GE-*78uB++dR*/zPEat7Y7:Gx+w5˲1ZOcː+߹]F6:oWfEЗ% 2fʊVMF(5vzEJ* ebul3N vp}WZ;;R7C%T\6q/m=&=ޒW6F@kMoI)F/%ΌE5xh9mfYiq/*,mEĄWhyݿG[Pm=@4Z )yBlB~3r5CM64v,wN$)WNsCa~}duWGs :w"g0ne>0RiAO'o=? hS/ᴈäIҥE! Z'NG=zA2=w~>/ŢG28^o䆞< .= Pm1T[+vvcF4/ K#r}d'ǔ?m+QDQد#JYNA`-PYx5ݯ/G 0L#sK79WOCV֕o{=ꕫDa4˒nMn~;p idNk>&FdTlr.{SRϪ`1lo%.G k(@tgk m$ \Xݥ߰~ ǠȝP}ސ ij` !Z;C: e4v;"MUʺh8lV΅!5bRM,=:dW{bo}0O˛W d=je|?t =7&.3@\pO{xM=tɩ~apOmoZ͛<<2C4/x&϶bk[R\tʫ^x`dX Hl s@[$Z2bϺ⸃򘘋Dq Ķ>.dɟp=w2'QoEn3„NC@ oSI Yie`(j*6UvPWG d W ;{UihY];X{ST+;_ڸqkQ7YgiOEN9O[[\Sfny%EJ{Pp*ܡሮO|G MӇ`%C7sU +@y6#(5>Zgs0W̉s؊$!Զ/D۴%3YJdaS1 }&7"iL*}kY.ȃUr.t®jP&̲b9%Ӛ}1K*Hଥz:UGV$ Z[ ,mR_͇n8@=Y\e#% 465nġk ǐ_gM:gqbJ?PD ,WG$d" 6YlxJq۝VA! RDcF璉|5u+,T$3l8OC^[x,hdڨ`lK>#.k$WDžkv¬G[7Ao_׬.5Q\}DP3f?=pXU{%̯0>jHRo5q1;TFb<@$:$C1OCE|`iihT5d0 gTjszJ19 LRsEkp@T6M''dc d7<{fDú=C,G%L7+8rV';R}pjHG}7/r̈́ J6֓1) l=I=aU_$jIߜjoNȑ( CMJ)n5&ws +ϑlKFSגRx%c-UƜmRWDKw#OKhaEQeaZ2~~7)F2m!}Ky$YS~q(͏ZCd\+g.)T>/ZדnZ? 5(x:k_C0R=rz< ьTNݾMShÜZ,-"O}Tkr>wv㯊d&D.Dʨ_%j+0VC:I!"@z?wy.ʂý> p4xAlϠ=RĄYT4=8* {6;nc0g ЪcIaܡR3.ЩGh€Rmns1V>ࠋn1"d`?H{׀dd%Me1+$Dx[[=i&qw 90hMzN ,:gWQw2)SxzV1mY gnPRPxi̻)cCޝF|4~1!(P챊z̎,0(tskȍ['+@o59p d2dV+9l*mpn?T~lJzd zrQ򐻻kՁˉEt+bx W82ꤷixBI4P9S?B}L\jur/!0]! ; !Dg^1b#gFu͝TaxF¹5<}O]k} fkJ>(-@-{ (~_AY&Oc9#B\ÝLe:o "EIj= Ka@YoDyDzg.פEm+]Ruj|+7K&/&UB,BKl}LT 쾴RuM5Uv;&ʢEhZ(ckqGOB"¶Q5ݦ{j df]%)Rc2mjjQUWba7˜gf?/Zڬ֔?2Ep:2)K3L%b.YD `e9XEٵ)ii"t1hn $E'}enBx;]@& }X6;(un"";Ԣ.3>${, tT*X3jgn;%r,VvJ`Bq-!벮lVM󇳠)KakUϹŠ6\!+Ӎwl4ihUķ?w}EYӀ~l>?T _%J=|$+\ݰQww|?='& pZcEmW$!jQAqhƞfJa \= O73 YmUҢs{DZ_YQ.Vrw5,9PKI8O>K_0NߣC4DOk&-TLD*YaQ6] ?imaGFP0f@v-md}0wڀO jaxnw.,iUe ,y+;sq/sgF! CVxMh)'!G ;+2 $ܙxׂk-`lc)FHLEͼ;NL d֭ >lV~VmV(g ^%*կU+-" I4ʻv )?֋Z3òҥOYѴ2Eq(Fy1&A.U$S]U- Hڔw9vA5xQ/G/]-gNGPo1k7$"2z,༰e9$FgyH JXF Aɏ6 z.Z%{9>8I^ H=jx\%+᫣z4}?ɔ.\DfUut,fe&̪N) g> ^qMw%eZ'ːw>ҝ jx=jxn-\66*bwkhR CpGt@ߡ -;) %aBY7sris]8r2L&st6Ͽ@tĴY}w$VO܉q5&o96Ř8s}[&gиI1C32ȐVI+YC)fuj&t4& `NYKa0/[Q yQ+~G"b;ҋǫ*PG䏩B>hggXOƦvIk44h.9tA b&KH]u̢,(2)Nڬ?to餒_!4 Z(nclt6ܟC9ywr^ᅔ3!PC ٔL~zB,o6:-q>aS40I7 (̲ձ:MU|K<)N(]BY7mm6zZ7_قX]wI8-JXD;nSGql縱!lwaN4<=U+'63Twna%)gLzDZf7Q=Ty6J7YxÀlĽi} dAٛ,ˁ&DUԒiw(ڨpNy*AF-MB8g^2ȭ(iߡ_J2`SKqXԹ[jVmWeښMeK)꭮mdLnКn51b P]hT"u,XD'X,.lm 9j(FWQ+)3! I`\3:\2>IS"x }uu]uĤy4vy@4cc[\34u6&rӇohl*;W!gŜrɕ[ŨPK{چs:| O2!t2Pr\.6!|I '_M0|!5rќqw^xwAZca^E!eaG =y1s>늇1 0`_x "u=u-U ҈ 6ٞx>F&ֈ:jVѸII弙;Dme%RERc[囻QE~ڟtߩ~Daj:F$- &ޯ`fӃv\&@1eQ=\^n9'(ZHp= [!W pti+?e`܀nǨ흍C3Q C Yܺ=Pi3+w+#Uv3 @[L<d|ضU2U|;=2@7321`a4qq=y䣫(5BSC#ߵ}=-LӲD|5) yA`/OgjH)2$[Pl KFmJfF*Ly1وm.@+}*" tT_SGOΆ#"ZDE[Y%/Ǝcmh"sc/}c$~ߥXSt.aS/_nO9ݱ [hi`\5SPsڊPx($E #,2Ry?ʍ%BߑhnY&^[4:lizd$O65ԛ._v#nEa(0X;7Y5=-ˉbխIJa::9zaTcs7nF=k"` ;RSUf{B}s>)_?rg[^n h\OKB}pHyD^ hx"|}%|u!m{C6e X9 g}sptшt}.r0]ޥZ'Q6f/ 8e?r؄SwԺtN% ?V{ auDب H|1W ҇[uLS_cHgo)|nTY6ls<QgJq+bm%IE~Bc KUZ@n{a9`5v6%cE aIvY]Kd.ӣ@Z s0Y2Sq.+54v™<ӟ>AV z'WNAgs_#;"<]*Tm&mR)sW_|? 9mwK1B[0Y/KvT/0[o)2SM|xI1MHr"+`o j3/QԍCyNsؿ`~Ioᕼ@CC٪)|ꛨ_x p[YtG!)=*1gWݾX:z<'z809%}Nsf=;kClF\0BQB{Z&s5*j!azxC}Jܷ@*&4`vG?HV䈅\gAR %yжJσrǚHC+U5m3U^8M++,wx یTMlY}u :ξpn6_|؂нjzl6<@20Tm"׼"o񈚩j'Ϗnz}ʃ$DwνCuϲ]gb{/CA㫝;9wl⅓Qi@mrT+dBACSI4}WZO{AhH*8`F(f~$v׼RUNBX`[Gm;IZ17:AG1!km7֪ n3'Ffa 0R4\P88Ъ<XrU|NՄE &E2viŢYZ5G5sC]PRt`8qI1Ġxb$WhipT `_P$$#*T֘1*q,<)Ҋ <ĔK%w BK1Ņ^mTn N,]Wx(;rV)9P*ֿlT&{];ƼXJD:O_DK /ǔ&N3M:2K5:h/?br~<yېS(┖>7x([f>PY?+@ ߴ/]Gɹ~)s@!ܟ9j \g"GX UttA, "bѠ%Z/AHuL v&oE%XRfW(^kyO:$ӗfP41 2 ل!sp|̲ZNH PCGp@H߰<{pXq UѲmL>TlUoRq_5+/==9aHvDdaJN~#|,͖"kh3sYM_?F6@+}'U JܦPFck;@:oL(S \R2 k|6m瀷շE }cʢ;+" ޽Jk<߬[ XiuI)#i^358p%[I^!|_t?;/8Gqt!%,^=GYB!oUz񧾵 [>DXV w+'"ٽ I|N i3;#ɳn'sl3;b2Q֦go: Hy9&$"v;Fub42 SM} Z)jcrJPYJN熓rU6kX2L2>f }7j%EWQJSbhpo.:CNh\kZ&c: _bX'HJ=rEd~*GhV(_{D_. 9L~d\BoiGX嬓iGxt >? ֎6jc4q4x zO`)'!87ˆߴ#%AoDG7pwDUS<ObjnqbH[9Ƈ*T0,JpVASvH a dN|,V0BIM"&S8 MU[Prrg$؈ᦐ]YGPVk9G.ZBOj^UߑrD*Xrq ?/d F_=67tȧR|mzF@yfD쵸4[-<'1*F blBMilR 6#IGl  (0lglT8IhC{@"S)"HDl;!:?xk@ &m  B& P^d(} 3c#j>$f-GN#$1=iagsp5|\ܑ77K` 㡍_8~w>d#{>,nɎrܨ/l<*1i^1oxZg /E݂K!/_Ont|15jDӶ=oa`;1b>|jzI6tI=gdl)ΊD@۩brh,ČЗkIӲK91*ÓD7_,"qQǷAo% #ըM .U^ḮwƧm#IJS'WSTG= ; :VʆJegS,I?K 5ݬ_=^ӏ71Ϥ4BM=u6>)\? <:tzkPW[Yܡr)kUuofǖ)UHa!ʩ5cEɩ]1T)f>??:L&7 ʥ 3qB3CENdɄmMws{ {v 9p(1>; ceJT@BG>b7KdenDJs^6n+uP|Q-`C7/kW ^8Hݫ}? +^^)ְ<2Ҿ+Sv0$dB%c#Kgǎy( V&|҄H;Ϲ[E#?zUryfb,;[נ{R"_D+)! n^;H!ЭLo:wCӪ7pLS]!v^$l˷"X(lM)ىT (&2x"Os 94چ,#L\ݤFiY^Rr^TbG9c靥Ls7' gޗaAy5'`:;DO`؍ucYGO2*{zLyk~frRC7XU#OrUƃ*{ pO|jCp.0k3[=qХ[Z`ϣLmMM~':JYp[]FgCkJ'b8J*>f%q Jͳa".M[qׄ`46Nu4͙W7#Hu[bݱK}1l)suar5?gy #dWaތQ;?-sZ`q&b[q0l} ߉b<#anljN8!4z u1֎$,} [Z wF<9K9)yB? 4l.`>IbTiee#^~O &oh)fszA~j=N힜rx}1C~3Ž1 cV)LKC P@Wܤf#+ӪR ޴n= t%[؞2c|g}1,[8ћPX۰%dߜΠ UOXGOUd^w8 @Y֠Y 4K95%7(bM)QJC7(  aС8EcE{ ]xJonu"` Lecz$ۆ.buno|9e0P5w%9 fʾA!E c2c<`,Ruޙ>I62k 6#mգGw37*C'7(\5^NZE1 ]PWӬ:D+lqFg FPoi+XeSkhR\s;4_AwZ؈ m!@(J#jѧr,X+* A%^YC+mη9E =5EPۙ\?¤ڀBwWX/Y!ԦpFt,'75m4IV&z-cE!(WrJxj9od|YiG$jRfMnk-|8r nBZ?5k`|]U=*5A6,d -" 0c 6!VJMKVk |-MG~Rյ@^s֟0 +gh`2?8<ڇM+cakYKKq{L9\Pܘ _+)r܇ $8GtpKڳR~!g ?LԲf9ڄ7 ѳ9^(Z+wD"qCeQ?-qLЀu$Ȑ*[us'VvsYu-_EK[o~2z6nGuX&0 d)DI)w%0s#zp9^\x h7ADDd*W\i]Jv Ҡh> F4EL59mL$b &IW/7.BR{IDX.eNĐ9 ZnlW9U\+3Ӯ<g||eˣ5kCh*ftt0YS4yu>nuQ. SLD wnkK w}S_Ǥ?# PĦiMڵq6i]{gx31dwWj+3o*]yԒNn|miܡ;62M@i;8j6kg)diV8UNٽovn^[$D(t]|h{A+$2?_sB!?oDgp?Iz*eӒ㟝}sUsXמPU,[?2 /-XH8zԢdMhPtVL. urY_ CO$8l~Q͛~DԀ҆9x`G)[y( R.,} \m`Jf#xj2X/Iҽ!Z9ߖQM]Wӈ_p8XuӋ(L:`o.|K!p&t"N:GZHt.`ɉw-'LS:+^)H獁FZY}-s(`GN姧fn\c3wCŒ5RϘکӲɮc25kؐd 6ƈ1D:H 5۴L ּgѲ~`]Nj_:6 Y3–}GXj]>RkxV$F>QQt<ۘ8 n's׸Gݖ|jbz77%)]Ou@6BXq`]'D0zY)C*Pl'KoЀˎw71QѶdX8+7{YE&2 )ajHx  MY>:?!p =כlO+sH&CKxwmrAq<;҆w\Ӧƺ=Ub`NwfCTڬʊRN桤du^{>/2w@֎+q1.Zd@īl̀VCxq8UFIputh;FFv"@я&EhA˚0+aڔ=g| ?M$n! 6^N ! uqlo> $rsCkklYi/>[CvOLr}x65?6ɀ/atX4@;Ҫ_2' J 3}aqc3y b). پ_w %O0SނZd5I z?JC I*7=ƛD/ձCXywF-exз͹5 H01ES6> \p]`YARLT Emlsnlm Kd*w YZ