krb5-mini-devel-1.19.2-150300.8.3.2<>,`alp9|O\nl磊y 靿@yMl)>9\awۍX#gUhe] bB]FY)?IDo 5;\Z|7XGxpxV}~6! CEB8a٫az4G8 A@6`Ʌׂ c]_ 4LƳsPg=@@0x}<*q(ϓݯ:Wؓ>F؎3X >A?d & bHLX\u J J J 4J \J J JJBJJ 9hlw(x8)9$):)F=GTJH|JIJX Y \J]J^1b$cdQeVfYl[ulJvwJxJyzhx|Ckrb5-mini-devel1.19.2150300.8.3.2Development files for MIT Kerberos5 (openSUSE mini variant)Kerberos V5 is a trusted-third-party network authentication system, which can improve network security by eliminating the insecure practice of cleartext passwords. This package includes Libraries and Include Files for Developmentals390zp34 SUSE Linux Enterprise 15SUSE LLC MIThttps://www.suse.com/Unspecifiedhttps://kerberos.org/dist/linuxs390xu PQ.tH P% e( G-J*.P_ _"u<T0DzJ^ ~*J/z[ (TA큤A큤A큤A큤AAAA큤a[aZa[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[a[aZaZaZaZaZaZaZaZaZaZaZaZaZaZaZaZaZaZaZaYa_a^a`aZa[aZa[a[a[a[a[a[a[aZa]a]a]a]a]a]a]a]a]a]a]6fca7ce46733a4388a45a5816e4b5b2746d68ad3e04f9e2c51463f134cb802fa0eaba32c81c8399fe54da5c938a47852aedf60ebfe349026d1461636bbbda91959a93b8bdbc477e00144afa0cc3764821e65f9e226526e16a7511a8f0878980c503f64ee5cab3df4718cd6f0c88e2a5400e888524000228837762d7a54af8291b264115ba56603ceaad5e6ed5502dba2629959089391a4f18c4266c66befdc54f30cc3a7c09bb79ce5d56f6489f3575e72e89eb197eb07d7f25656b93a6a6e9babb62fd8d3c15ac357900a3f26b92e361e2601c1b921417fafd2b6802df4b1ed91a6e09d6b3d2553a69002b724a7871743e67d1e940829ca9aebbbb890151386571caaca9ae5cf6cceec5cf7ff603571e818592c4220d62856ab624eeb25620a4da2548b519f82b39ec503866a0795a8db5bdffc8b7327cc04aa9c0445efe6d51e42fc6b44a644ca1bb5dd028f72af0e9c30848b4b469412347fdc16aecc9023a8fee164851a83432ca5377f85ca317e6e5f68f13a346ec475cf7bea8340692638f30d536012d5785645929e0d513378137d15476695a318b2c51db5ee7e031276a3d4c6f9d03a0d6fdf5dccbeeedfa60d4e59e7281dabfb403fa283670d578e4e60ca35f3f801c5ab8c25e327bcfc4637deac0615036d9ebe9bbca0242e74d2105372661463f05652cb893535de7daa2f7cba2b107e14266c7ee6339077fe0f77a0699e6b4bfa3555b8b14d449a7dcc55f80e987c9479665dff6ef61e8a82de281063f97d45b39913e2f3f9149a36548e2fbe4bb60033e73b0bb61a440f7dff7bcccb8567f43012f85a84da462f1e2f70caa19a48bf4e183d67f14155cc59afab82724a14a91fe4df1f4b8f949a470ceaebc8dfc219cbbca061f186a1de85e3294373f6586daefe7fd8042817c9dfa41e842b2eb5436a211d469c87cdc3bc5e8de85d0b260ce40a1b4f335db0fcc069fbc369309a2a4e0ec821b180a2b6aba2f8de3ce780f77e4f06c91cc7f77a8b06abd9f5605a7912f38c7df69da6c13dc3b461a44b339d72ef860e74b421f0edbafab21c6730e535e658fb6efaf4ca33cb7557a78841ebc4ee2615488c77fa8bfaaae297d06c4fb0183680a40284a5b6c21c2a277838ff649d03aeeef9f9f9bcb1a5c911e6a39ff7723199b576b1ba2ac2a7294d312e941a3fbce96a21f310c4d0d77954e23b56cb76f0062447154cb40dc16878d9b57669f68f2d55481bf963c32e7f3c659eda34d75f66b432536f90d61fe239732636b4f9cbfd596542b77c5dd60af2d73a1d4df1eb30ba6ebcd9ec786eb76ad87680dee03796b0fa1d5fb3586a29668aaa8f71be2d7e4ba8a909c4b9b1563484e55c35ffbffff18459217856e3f2d70284e2a0460481e50d9c6c689d0a788d0a287b1676c5b4ea1962a2ca1e412a5e6d83a4b277803bc8f6d3b51230acd7ba4437c95d271e7c9cc19fd2097915b52576939c926a1f67837be0b99889fca25eafd23fd91a86b80d5e1cef1b5d736787034385c6c235bfc5225304792c186d4520695bc55c894af072ae74472704d46b1359adf2e6103d52872b8a8019829dd07baf0d80cb1269d8e712612773f26609ef572b8df6297997c7f4f2b1f4a955ce79a3fae8f102d59d8f5fdcdff396cf24d7d740e3df82141f8ae2e3c5863ee90db47fe620a4c9eea4ae5e3e68a6281f3bf6ec82b98e83a1a9f11ce1acb3cdc4244abf61807bdfed95d1fe608cf925b4c4c3af4867ad6daced031c1cd8f3d9707d6c03dbf93753d6885db67cd1cb996429563f1568f29adf8cb06f12f2b25cdbdb19b61e841aa2fe593eb7a69ae1857728e04af15b3551a85c57d670c35dab64bd09cd8ebf5588e4445e5de75b8e9c411ef6035b0f4f04c8185df8abfbdf5f63d4365b584fd25dbfe565a6c37205ecdf34d6c565fe38b3e2834acae10b532504251a4b3f2b856d94f1a564dbfaa4223c3d627a1cd34602c5b816f3a11426534b202a75cd1e3e62e63ef7ef6edecac559384190769094ed71283baa155a0db2f471f0c9c664989814fee1a3e928814a26fad235c985257228b32512f8a148d409a47ae9b29b4c779cab9b2a7866ac00b6490b4527f2119bbeabbf5c04a1175547bec4272fceb6cf7808e3ef3f7179376c1caba2c97fe2d80f2611cb850d01fd760c78b74ee9b574e126a49b0645cad5eba4139b9fedcbead058f8ef660d5bdc0eb7531a2098814e4ce7298dbe1fd3ffcdf9848d4084736e1b40896de9ca86c5fa385f56d134970bb4d8d9a42334fd117ed4dcacc10e56504c1a64989cdaf6f829d3cd43ea7b0ba355d348a8518b7b67d38fae76fa3202cee7e46c10898a56bf0254dcf7a0ee4bfc438ef5f8a5ff5572eaa6e5b8af6ca83c5c3d7c1089a5a0e2768d38f57cea93bab4da94e5907d85a28b5790e1d36129fff8b5028648d2b555dd8989bbb1b3a83ac2c121725bbafeaf74776627b2bac30b759dc83daf321c457f3300984ef476f741807c96b64c719372d54bc094337bf648f14f616e3787libgssrpc.so.4.2libk5crypto.so.3.1libkadm5clnt_mit.solibkadm5clnt_mit.so.12.0libkadm5srv_mit.solibkadm5srv_mit.so.12.0libkdb5.so.10.0libkrad.so.0.0libkrb5.so.3.3libkrb5support.so.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootkrb5-mini-1.19.2-150300.8.3.2.src.rpmkrb5-develkrb5-mini-develkrb5-mini-devel(s390-64)pkgconfig(gssrpc)pkgconfig(kadm-client)pkgconfig(kadm-server)pkgconfig(kdb)pkgconfig(krb5)pkgconfig(krb5-gssapi)pkgconfig(mit-krb5)pkgconfig(mit-krb5-gssapi)@@@@@@    /bin/sh/usr/bin/pkg-configkeyutils-develkrb5-minipkgconfig(com_err)pkgconfig(gssrpc)pkgconfig(kdb)pkgconfig(libverto)pkgconfig(mit-krb5)pkgconfig(mit-krb5-gssapi)pkgconfig(ss)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)1.19.23.0.4-14.6.0-14.0-15.2-1krb5-devel4.14.3aD@a,@``e@_/@_^(@]H@\Q[@ZK@ZmZ@Y*@YYY6@X-XCXCX@X@XBW W1@W!@VbVwV@Vf@VetVA@V0UlI@Ug@UeU_@UQ@U8T~T@scabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.dejmcdonough@suse.commichael@stroeder.comluizluca@gmail.comrbrown@suse.comjengelh@inai.demichael@stroeder.comhguo@suse.comhguo@suse.comkukuk@suse.demichael@stroeder.commeissner@suse.commichael@stroeder.comasn@cryptomilk.orgmichael@stroeder.commichael@stroeder.comhguo@suse.commichael@stroeder.comhguo@suse.comhguo@suse.comidonmez@suse.commichael@stroeder.commichael@stroeder.comhguo@suse.comhguo@suse.comhguo@suse.comdimstar@opensuse.orgdimstar@opensuse.orgmeissner@suse.commichael@stroeder.comhguo@suse.commichael@stroeder.commlin@suse.com- Update to 1.19.2 * Fix a denial of service attack against the KDC encrypted challenge code; (CVE-2021-36222); * Fix a memory leak when gss_inquire_cred() is called without a credential handle. - Changes from 1.19.1 * Fix a linking issue with Samba. * Better support multiple pkinit_identities values by checking whether certificates can be loaded for each value. - Changes from 1.19 Administrator experience * When a client keytab is present, the GSSAPI krb5 mech will refresh credentials even if the current credentials were acquired manually. * It is now harder to accidentally delete the K/M entry from a KDB. Developer experience * gss_acquire_cred_from() now supports the "password" and "verify" options, allowing credentials to be acquired via password and verified using a keytab key. * When an application accepts a GSS security context, the new GSS_C_CHANNEL_BOUND_FLAG will be set if the initiator and acceptor both provided matching channel bindings. * Added the GSS_KRB5_NT_X509_CERT name type, allowing S4U2Self requests to identify the desired client principal by certificate. * PKINIT certauth modules can now cause the hw-authent flag to be set in issued tickets. * The krb5_init_creds_step() API will now issue the same password expiration warnings as krb5_get_init_creds_password(). Protocol evolution * Added client and KDC support for Microsoft's Resource-Based Constrained Delegation, which allows cross-realm S4U2Proxy requests. A third-party database module is required for KDC support. * kadmin/admin is now the preferred server principal name for kadmin connections, and the host-based form is no longer created by default. The client will still try the host-based form as a fallback. * Added client and server support for Microsoft's KERB_AP_OPTIONS_CBT extension, which causes channel bindings to be required for the initiator if the acceptor provided them. The client will send this option if the client_aware_gss_bindings profile option is set. User experience * kinit will now issue a warning if the des3-cbc-sha1 encryption type is used in the reply. This encryption type will be deprecated and removed in future releases. * Added kvno flags --out-cache, --no-store, and --cached-only (inspired by Heimdal's kgetcred). - Changes from 1.18.3 * Fix a denial of service vulnerability when decoding Kerberos protocol messages. * Fix a locking issue with the LMDB KDB module which could cause KDC and kadmind processes to lose access to the database. * Fix an assertion failure when libgssapi_krb5 is repeatedly loaded and unloaded while libkrb5support remains loaded. - Changes from 1.18.2 * Fix a SPNEGO regression where an acceptor using the default credential would improperly filter mechanisms, causing a negotiation failure. * Fix a bug where the KDC would fail to issue tickets if the local krbtgt principal's first key has a single-DES enctype. * Add stub functions to allow old versions of OpenSSL libcrypto to link against libkrb5. * Fix a NegoEx bug where the client name and delegated credential might not be reported. - Changes from 1.18.1 * Fix a crash when qualifying short hostnames when the system has no primary DNS domain. * Fix a regression when an application imports "service@" as a GSS host-based name for its acceptor credential handle. * Fix KDC enforcement of auth indicators when they are modified by the KDB module. * Fix removal of require_auth string attributes when the LDAP KDB module is used. * Fix a compile error when building with musl libc on Linux. * Fix a compile error when building with gcc 4.x. * Change the KDC constrained delegation precedence order for consistency with Windows KDCs. - Changes from 1.18 Administrator experience: * Remove support for single-DES encryption types. * Change the replay cache format to be more efficient and robust. Replay cache filenames using the new format end with ".rcache2" by default. * setuid programs will automatically ignore environment variables that normally affect krb5 API functions, even if the caller does not use krb5_init_secure_context(). * Add an "enforce_ok_as_delegate" krb5.conf relation to disable credential forwarding during GSSAPI authentication unless the KDC sets the ok-as-delegate bit in the service ticket. * Use the permitted_enctypes krb5.conf setting as the default value for default_tkt_enctypes and default_tgs_enctypes. Developer experience: * Implement krb5_cc_remove_cred() for all credential cache types. * Add the krb5_pac_get_client_info() API to get the client account name from a PAC. Protocol evolution: * Add KDC support for S4U2Self requests where the user is identified by X.509 certificate. (Requires support for certificate lookup from a third-party KDB module.) * Remove support for an old ("draft 9") variant of PKINIT. * Add support for Microsoft NegoEx. (Requires one or more third-party GSS modules implementing NegoEx mechanisms.) User experience: * Add support for "dns_canonicalize_hostname=fallback", causing host-based principal names to be tried first without DNS canonicalization, and again with DNS canonicalization if the un-canonicalized server is not found. * Expand single-component hostnames in host-based principal names when DNS canonicalization is not used, adding the system's first DNS search path as a suffix. Add a "qualify_shortname" krb5.conf relation to override this suffix or disable expansion. * Honor the transited-policy-checked ticket flag on application servers, eliminating the requirement to configure capaths on servers in some scenarios. Code quality: * The libkrb5 serialization code (used to export and import krb5 GSS security contexts) has been simplified and made type-safe. * The libkrb5 code for creating KRB-PRIV, KRB-SAFE, and KRB-CRED messages has been revised to conform to current coding practices. * The test suite has been modified to work with macOS System Integrity Protection enabled. * The test suite incorporates soft-pkcs11 so that PKINIT PKCS11 support can always be tested. - Changes from 1.17.1 * Fix a bug preventing "addprinc -randkey -kvno" from working in kadmin. * Fix a bug preventing time skew correction from working when a KCM credential cache is used. - Changes from 1.17: Administrator experience: * A new Kerberos database module using the Lightning Memory-Mapped Database library (LMDB) has been added. The LMDB KDB module should be more performant and more robust than the DB2 module, and may become the default module for new databases in a future release. * "kdb5_util dump" will no longer dump policy entries when specific principal names are requested. Developer experience: * The new krb5_get_etype_info() API can be used to retrieve enctype, salt, and string-to-key parameters from the KDC for a client principal. * The new GSS_KRB5_NT_ENTERPRISE_NAME name type allows enterprise principal names to be used with GSS-API functions. * KDC and kadmind modules which call com_err() will now write to the log file in a format more consistent with other log messages. * Programs which use large numbers of memory credential caches should perform better. Protocol evolution: * The SPAKE pre-authentication mechanism is now supported. This mechanism protects against password dictionary attacks without requiring any additional infrastructure such as certificates. SPAKE is enabled by default on clients, but must be manually enabled on the KDC for this release. * PKINIT freshness tokens are now supported. Freshness tokens can protect against scenarios where an attacker uses temporary access to a smart card to generate authentication requests for the future. * Password change operations now prefer TCP over UDP, to avoid spurious error messages about replays when a response packet is dropped. * The KDC now supports cross-realm S4U2Self requests when used with a third-party KDB module such as Samba's. The client code for cross-realm S4U2Self requests is also now more robust. User experience: * The new ktutil addent -f flag can be used to fetch salt information from the KDC for password-based keys. * The new kdestroy -p option can be used to destroy a credential cache within a collection by client principal name. * The Kerberos man page has been restored, and documents the environment variables that affect programs using the Kerberos library. Code quality: * Python test scripts now use Python 3. * Python test scripts now display markers in verbose output, making it easier to find where a failure occurred within the scripts. * The Windows build system has been simplified and updated to work with more recent versions of Visual Studio. A large volume of unused Windows-specific code has been removed. Visual Studio 2013 or later is now required. - Replace old $RPM_* shell vars - Removal of SuSEfirewall2 service since SuSEfirewall2 has been replaced by firewalld - Remove cruft to support distributions older than SLE 12 - Use macros where applicable - Switch to pkgconfig style dependencies - Use %_tmpfilesdir instead of the wrong %_libexecdir/tmpfiles.d notation: libexecdir is likely changing away from /usr/lib to /usr/libexec - Build with full Cyrus SASL support. Negotiating SASL credentials with an EXTERNAL bind mechanism requires interaction. Kerberos provides its own interaction function that skips all interaction, thus preventing the mechanism from working. - Removed patches: * 0007-krb5-1.12-ksu-path.patch * 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch * 0011-Fix-KDC-null-deref-on-bad-encrypted-challenge.patch - Renamed patches: * 0001-krb5-1.12-pam.patch => 0001-ksu-pam-integration.patch * 0003-krb5-1.12-buildconf.patch => 0003-Adjust-build-configuration.patch * 0008-krb5-1.12-selinux-label.patch => 0007-SELinux-integration.patch * 0009-krb5-1.9-debuginfo.patch => 0008-krb5-1.9-debuginfo.patch * 0012-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch => 0009-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch- Fix KDC null pointer dereference via a FAST inner body that lacks a server field; (CVE-2021-37750); (bsc#1189929); - Added patches: * 0012-Fix-KDC-null-deref-on-TGS-inner-body-null-server.patch- Fix KDC null deref on bad encrypted challenge; (CVE-2021-36222); (bsc#1188571); - Added patches: * 0011-Fix-KDC-null-deref-on-bad-encrypted-challenge.patch- Use /run instead of /var/run for daemon PID files; (bsc#1185163);- Add recursion limit for ASN.1 indefinite lengths; (CVE-2020-28196); (bsc#1178512); - Added patches: * 0010-Add-recursion-limit-for-ASN.1-indefinite-lengths.patch- Fix prefix reported by krb5-config, libraries and headers are not installed under /usr/lib/mit prefix. (bsc#1174079)- Update logrotate script, call systemd to reload the services instead of init-scripts. (boo#1169357)- Integrate pam_keyinit pam module, ksu-pam.d; (bsc#1081947); (bsc#1144047);- Upgrade to 1.16.3 * Fix a regression in the MEMORY credential cache type which could cause client programs to crash. * MEMORY credential caches will not be listed in the global collection, with the exception of the default credential cache if it is of type MEMORY. * Remove an incorrect assertion in the KDC which could be used to cause a crash [CVE-2018-20217]. * Fix bugs with concurrent use of MEMORY ccache handles. * Fix a KDC crash when falling back between multiple OTP tokens configured for a principal entry. * Fix memory bugs when gss_add_cred() is used to create a new credential, and fix a bug where it ignores the desired_name. * Fix the behavior of gss_inquire_cred_by_mech() when the credential does not contain an element of the requested mechanism. * Make cross-realm S4U2Self requests work on the client when no default_realm is configured. * Add a kerberos(7) man page containing documentation of the environment variables that affect Kerberos programs. - Use systemd-tmpfiles to create files under /var/lib/kerberos, required by transactional updates; (bsc#1100126); - Rename patches: * krb5-1.12-pam.patch => 0001-krb5-1.12-pam.patch * krb5-1.9-manpaths.dif => 0002-krb5-1.9-manpaths.patch * krb5-1.12-buildconf.patch => 0003-krb5-1.12-buildconf.patch * krb5-1.6.3-gssapi_improve_errormessages.dif to 0004-krb5-1.6.3-gssapi_improve_errormessages.patch * krb5-1.6.3-ktutil-manpage.dif => 0005-krb5-1.6.3-ktutil-manpage.patch * krb5-1.12-api.patch => 0006-krb5-1.12-api.patch * krb5-1.12-ksu-path.patch => 0007-krb5-1.12-ksu-path.patch * krb5-1.12-selinux-label.patch => 0008-krb5-1.12-selinux-label.patch * krb5-1.9-debuginfo.patch => 0009-krb5-1.9-debuginfo.patch- Upgrade to 1.16.1 * kdc client cert matching on client principal entry * Allow ktutil addent command to ignore key version and use non-default salt string. * add kpropd pidfile support * enable "encrypted_challenge_indicator" realm option on tickets obtained using FAST encrypted challenge pre-authentication. * dates through 2106 accepted * KDC support for trivially renewable tickets * stop caching referral and alternate cross-realm TGTs to prevent duplicate credential cache entries- Upgrade to 1.15.3 * Fix flaws in LDAP DN checking, including a null dereference KDC crash which could be triggered by kadmin clients with administrative privileges [CVE-2018-5729, CVE-2018-5730]. * Fix a KDC PKINIT memory leak. * Fix a small KDC memory leak on transited or authdata errors when processing TGS requests. * Fix a null dereference when the KDC sends a large TGS reply. * Fix "kdestroy -A" with the KCM credential cache type. * Fix the handling of capaths "." values. * Fix handling of repeated subsection specifications in profile files (such as when multiple included files specify relations in the same subsection).- Added support for /etc/krb5.conf.d/ for configuration snippets- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- Update package descriptions.- Upgrade to 1.15.2 * Fix a KDC denial of service vulnerability caused by unset status strings [CVE-2017-11368] * Preserve GSS contexts on init/accept failure [CVE-2017-11462] * Fix kadm5 setkey operation with LDAP KDB module * Use a ten-second timeout after successful connection for HTTPS KDC requests, as we do for TCP requests * Fix client null dereference when KDC offers encrypted challenge without FAST * Ignore dotfiles when processing profile includedir directive * Improve documentation- Set "rdns" and "dns_canonicalize_hostname" to false in krb5.conf in order to improve client security in handling service principle names. (bsc#1054028)- There is no change made about the package itself, this is only copying over some changelog texts from SLE package: - bug#918595 owned by varkoly@suse.com: VUL-0: CVE-2014-5355 krb5: denial of service in krb5_read_message - bug#912002 owned by varkoly@suse.com: VUL-0 CVE-2014-5352, CVE-2014-9421, CVE-2014-9422, CVE-2014-9423: krb5: Vulnerabilities in kadmind, libgssrpc, gss_process_context_token - bug#910458 owned by varkoly@suse.com: VUL-1 CVE-2014-5354: krb5: NULL pointer dereference when using keyless entries - bug#928978 owned by varkoly@suse.com: VUL-0 CVE-2015-2694: krb5: issues in OTP and PKINIT kdcpreauth modules leading to requires_preauth bypass - bug#910457 owned by varkoly@suse.com: VUL-1 CVE-2014-5353: krb5: NULL pointer dereference when using a ticket policy name as a password policy name - bug#991088 owned by hguo@suse.com: VUL-1 CVE-2016-3120: krb5: S4U2Self KDC crash when anon is restricted - bug#992853 owned by hguo@suse.com: krb5: bogus prerequires - [fate#320326](https://fate.suse.com/320326) - bug#982313 owned by pgajdos@suse.com: Doxygen unable to resolve reference from \cite- Remove wrong PreRequires- use HTTPS project and source URLs- use source urls. - krb5.keyring: Added Greg Hudson- removed obsolete krb5-1.15-fix_kdb_free_principal_e_data.patch - Upgrade to 1.15.1 * Allow KDB modules to determine how the e_data field of principal fields is freed * Fix udp_preference_limit when the KDC location is configured with SRV records * Fix KDC and kadmind startup on some IPv4-only systems * Fix the processing of PKINIT certificate matching rules which have two components and no explicit relation * Improve documentation- Introduce patch krb5-1.15-fix_kdb_free_principal_e_data.patch to fix freeing of e_data in the kdb principal- Upgrade to 1.15 - obsoleted Patch7 (krb5-1.7-doublelog.patch) fixed in 1.12.2 - obsoleted patch to src/util/gss-kernel-lib/Makefile.in since file is not available in upstream source anymore - obsoleted Patch15 (krb5-fix_interposer.patch) fixed in 1.15 - doc/CHANGES not available in 1.15 source anymore - Upgrade from 1.14.4 to 1.15 - major changes: Administrator experience: * Add support to kadmin for remote extraction of current keys without changing them (requires a special kadmin permission that is excluded from the wildcard permission), with the exception of highly protected keys. * Add a lockdown_keys principal attribute to prevent retrieval of the principal's keys (old or new) via the kadmin protocol. In newly created databases, this attribute is set on the krbtgt and kadmin principals. * Restore recursive dump capability for DB2 back end, so sites can more easily recover from database corruption resulting from power failure events. * Add DNS auto-discovery of KDC and kpasswd servers from URI records, in addition to SRV records. URI records can convey TCP and UDP servers and master KDC status in a single DNS lookup, and can also point to HTTPS proxy servers. * Add support for password history to the LDAP back end. * Add support for principal renaming to the LDAP back end. * Use the getrandom system call on supported Linux kernels to avoid blocking problems when getting entropy from the operating system. * In the PKINIT client, use the correct DigestInfo encoding for PKCS [#1] signatures, so that some especially strict smart cards will work. Code quality: * Clean up numerous compilation warnings. * Remove various infrequently built modules, including some preauth modules that were not built by default. Developer experience: * Add support for building with OpenSSL 1.1. * Use SHA-256 instead of MD5 for (non-cryptographic) hashing of authenticators in the replay cache. This helps sites that must build with FIPS 140 conformant libraries that lack MD5. Protocol evolution: * Add support for the AES-SHA2 enctypes, which allows sites to conform to Suite B crypto requirements. - Upgrade from 1.14.3 to 1.14.4 - major changes: * Fix some rare btree data corruption bugs * Fix numerous minor memory leaks * Improve portability (Linux-ppc64el, FreeBSD) * Improve some error messages * Improve documentation- Upgrade from 1.14.2 to 1.14.3: * Improve some error messages * Improve documentation * Allow a principal with nonexistent policy to bypass the minimum password lifetime check, consistent with other aspects of nonexistent policies * Fix a rare KDC denial of service vulnerability when anonymous client principals are restricted to obtaining TGTs only [CVE-2016-3120]- Remove source file ccapi/common/win/OldCC/autolock.hxx that is not needed and does not carry an acceptable license. (bsc#968111)- removed obsolete patches: * 0107-Fix-LDAP-null-deref-on-empty-arg-CVE-2016-3119.patch * krb5-mechglue_inqure_attrs.patch - Upgrade from 1.14.1 to 1.14.2: * Fix a moderate-severity vulnerability in the LDAP KDC back end that could be exploited by a privileged kadmin user [CVE-2016-3119] * Improve documentation * Fix some interactions with GSSAPI interposer mechanisms- Upgrade from 1.14 to 1.14.1: * Remove expired patches: 0104-Verify-decoded-kadmin-C-strings-CVE-2015-8629.patch 0105-Fix-leaks-in-kadmin-server-stubs-CVE-2015-8631.patch 0106-Check-for-null-kadm5-policy-name-CVE-2015-8630.patch krbdev.mit.edu-8301.patch * Replace source archives: krb5-1.14.tar.gz -> krb5-1.14.1.tar.gz krb5-1.14.tar.gz.asc -> krb5-1.14.1.tar.gz.asc * Adjust line numbers in: krb5-fix_interposer.patch- Remove krb5 pieces from spec file. Hence remove pre_checkin.sh - Remove expired macros and other minor clena-ups in spec file. - Change package description to explain what "mini" means.- Add two patches from Fedora, fixing two crashes: * krb5-fix_interposer.patch * krb5-mechglue_inqure_attrs.patch- Update to 1.14 - dropped krb5-kvno-230379.patch - added krbdev.mit.edu-8301.patch fixing wrong function call Major changes in 1.14 (2015-11-20) Administrator experience: * Add a new kdb5_util tabdump command to provide reporting-friendly tabular dump formats (tab-separated or CSV) for the KDC database. Unlike the normal dump format, each output table has a fixed number of fields. Some tables include human-readable forms of data that are opaque in ordinary dump files. This format is also suitable for importing into relational databases for complex queries. * Add support to kadmin and kadmin.local for specifying a single command line following any global options, where the command arguments are split by the shell--for example, "kadmin getprinc principalname". Commands issued this way do not prompt for confirmation or display warning messages, and exit with non-zero status if the operation fails. * Accept the same principal flag names in kadmin as we do for the default_principal_flags kdc.conf variable, and vice versa. Also accept flag specifiers in the form that kadmin prints, as well as hexadecimal numbers. * Remove the triple-DES and RC4 encryption types from the default value of supported_enctypes, which determines the default key and salt types for new password-derived keys. By default, keys will only created only for AES128 and AES256. This mitigates some types of password guessing attacks. * Add support for directory names in the KRB5_CONFIG and KRB5_KDC_PROFILE environment variables. * Add support for authentication indicators, which are ticket annotations to indicate the strength of the initial authentication. Add support for the "require_auth" string attribute, which can be set on server principal entries to require an indicator when authenticating to the server. * Add support for key version numbers larger than 255 in keytab files, and for version numbers up to 65535 in KDC databases. * Transmit only one ETYPE-INFO and/or ETYPE-INFO2 entry from the KDC during pre-authentication, corresponding to the client's most preferred encryption type. * Add support for server name identification (SNI) when proxying KDC requests over HTTPS. * Add support for the err_fmt profile parameter, which can be used to generate custom-formatted error messages. Code quality: * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] Developer experience: * Change gss_acquire_cred_with_password() to acquire credentials into a private memory credential cache. Applications can use gss_store_cred() to make the resulting credentials visible to other processes. * Change gss_acquire_cred() and SPNEGO not to acquire credentials for IAKERB or for non-standard variants of the krb5 mechanism OID unless explicitly requested. (SPNEGO will still accept the Microsoft variant of the krb5 mechanism OID during negotiation.) * Change gss_accept_sec_context() not to accept tokens for IAKERB or for non-standard variants of the krb5 mechanism OID unless an acceptor credential is acquired for those mechanisms. * Change gss_acquire_cred() to immediately resolve credentials if the time_rec parameter is not NULL, so that a correct expiration time can be returned. Normally credential resolution is delayed until the target name is known. * Add krb5_prepend_error_message() and krb5_wrap_error_message() APIs, which can be used by plugin modules or applications to add prefixes to existing detailed error messages. * Add krb5_c_prfplus() and krb5_c_derive_prfplus() APIs, which implement the RFC 6113 PRF+ operation and key derivation using PRF+. * Add support for pre-authentication mechanisms which use multiple round trips, using the the KDC_ERR_MORE_PREAUTH_DATA_REQUIRED error code. Add get_cookie() and set_cookie() callbacks to the kdcpreauth interface; these callbacks can be used to save marshalled state information in an encrypted cookie for the next request. * Add a client_key() callback to the kdcpreauth interface to retrieve the chosen client key, corresponding to the ETYPE-INFO2 entry sent by the KDC. * Add an add_auth_indicator() callback to the kdcpreauth interface, allowing pre-authentication modules to assert authentication indicators. * Add support for the GSS_KRB5_CRED_NO_CI_FLAGS_X cred option to suppress sending the confidentiality and integrity flags in GSS initiator tokens unless they are requested by the caller. These flags control the negotiated SASL security layer for the Microsoft GSS-SPNEGO SASL mechanism. * Make the FILE credential cache implementation less prone to corruption issues in multi-threaded programs, especially on platforms with support for open file description locks. Performance: * On slave KDCs, poll the master KDC immediately after processing a full resync, and do not require two full resyncs after the master KDC's log file is reset. User experience: * Make gss_accept_sec_context() accept tickets near their expiration but within clock skew tolerances, rather than rejecting them immediately after the server's view of the ticket expiration time.- Update to 1.13.3 - removed patches for security fixes now in upstream source: 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch Major changes in 1.13.3 (2015-12-04) This is a bug fix release. The krb5-1.13 release series is in maintenance, and for new deployments, installers should prefer the krb5-1.14 release series or later. * Fix memory aliasing issues in SPNEGO and IAKERB mechanisms that could cause server crashes. [CVE-2015-2695] [CVE-2015-2696] [CVE-2015-2698] * Fix build_principal memory bug that could cause a KDC crash. [CVE-2015-2697] * Allow an iprop slave to receive full resyncs from KDCs running krb5-1.10 or earlier.- Apply patch 0103-Fix-IAKERB-context-export-import-CVE-2015-2698.patch to fix a memory corruption regression introduced by resolution of CVE-2015-2698. bsc#954204- Make kadmin.local man page available without having to install krb5-client. bsc#948011 - Apply patch 0100-Fix-build_principal-memory-bug-CVE-2015-2697.patch to fix build_principal memory bug [CVE-2015-2697] bsc#952190 - Apply patch 0101-Fix-IAKERB-context-aliasing-bugs-CVE-2015-2696.patch to fix IAKERB context aliasing bugs [CVE-2015-2696] bsc#952189 - Apply patch 0102-Fix-SPNEGO-context-aliasing-bugs-CVE-2015-2695.patch to fix SPNEGO context aliasing bugs [CVE-2015-2695] bsc#952188- Let server depend on libev (module of libverto). This was the preferred implementation before the seperation of libverto from krb.- Drop libverto and libverto-libev Requires from the -server package: those package names don't exist and the shared libs are pulled in automatically.- Unconditionally buildrequire libverto-devel: krb5-mini also depends on it.- pre_checkin.sh aligned changes between krb5/krb5-mini - added krb5.keyring- update to krb5 1.13.2 - DES transition ============== The Data Encryption Standard (DES) is widely recognized as weak. The krb5-1.7 release contains measures to encourage sites to migrate away - From using single-DES cryptosystems. Among these is a configuration variable that enables "weak" enctypes, which defaults to "false" beginning with krb5-1.8. Major changes in 1.13.2 (2015-05-08) This is a bug fix release. * Fix a minor vulnerability in krb5_read_message, which is primarily used in the BSD-derived kcmd suite of applications. [CVE-2014-5355] * Fix a bypass of requires_preauth in KDCs that have PKINIT enabled. [CVE-2015-2694] * Fix some issues with the LDAP KDC database back end. * Fix an iteration-related memory leak in the DB2 KDC database back end. * Fix issues with some less-used kadm5.acl functionality. * Improve documentation.- Use externally built libverto- update to krb5 1.13.1 Major changes in 1.13.1 (2015-02-11) This is a bug fix release. * Fix multiple vulnerabilities in the LDAP KDC back end. [CVE-2014-5354] [CVE-2014-5353] * Fix multiple kadmind vulnerabilities, some of which are based in the gssrpc library. [CVE-2014-5352 CVE-2014-5352 CVE-2014-9421 CVE-2014-9422 CVE-2014-9423]- Update to krb5 1.13 * Add support for accessing KDCs via an HTTPS proxy server using the MS-KKDCP protocol. * Add support for hierarchical incremental propagation, where slaves can act as intermediates between an upstream master and other downstream slaves. * Add support for configuring GSS mechanisms using /etc/gss/mech.d/*.conf files in addition to /etc/gss/mech. * Add support to the LDAP KDB module for binding to the LDAP server using SASL. * The KDC listens for TCP connections by default. * Fix a minor key disclosure vulnerability where using the "keepold" option to the kadmin randkey operation could return the old keys. [CVE-2014-5351] * Add client support for the Kerberos Cache Manager protocol. If the host is running a Heimdal kcm daemon, caches served by the daemon can be accessed with the KCM: cache type. * When built on OS X 10.7 and higher, use "KCM:" as the default cache type, unless overridden by command-line options or krb5-config values. * Add support for doing unlocked database dumps for the DB2 KDC back end, which would allow the KDC and kadmind to continue accessing the database during lengthy database dumps. - Removed patches, useless or upstreamed * krb5-1.9-kprop-mktemp.patch * krb5-1.10-ksu-access.patch * krb5-1.12-doxygen.patch * bnc#897874-CVE-2014-5351.diff * krb5-1.13-work-around-replay-cache-creation-race.patch * krb5-1.10-kpasswd_tcp.patch - Refreshed patches * krb5-1.12-pam.patch * krb5-1.12-selinux-label.patch * krb5-1.7-doublelog.patchs390zp34 1643296108  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJ1.19.21.19.2-150300.8.3.21.19.2-150300.8.3.21.19.21.19.21.19.21.19.21.19.21.19.21.19.21.19.2 gssapigssapi.hgssapi.hgssapi_alloc.hgssapi_ext.hgssapi_generic.hgssapi_krb5.hmechglue.hgssrpcauth.hauth_gss.hauth_gssapi.hauth_unix.hclnt.hnetdb.hpmap_clnt.hpmap_prot.hpmap_rmt.hrename.hrpc.hrpc_msg.hsvc.hsvc_auth.htypes.hxdr.hkadm5admin.hchpass_util_strings.hkadm_err.hkdb.hkrad.hkrb5krb5.hccselect_plugin.hcertauth_plugin.hclpreauth_plugin.hhostrealm_plugin.hkadm5_auth_plugin.hkadm5_hook_plugin.hkdcpolicy_plugin.hkdcpreauth_plugin.hkrb5.hlocalauth_plugin.hlocate_plugin.hplugin.hpreauth_plugin.hpwqual_plugin.hprofile.hmitbinkrb5-configsbinkrb5-send-prlibgssrpc.solibk5crypto.solibkadm5clnt.solibkadm5clnt_mit.solibkadm5srv.solibkadm5srv_mit.solibkdb5.solibkrad.solibkrb5.solibkrb5support.sogssrpc.pckadm-client.pckadm-server.pckdb.pckrb5-gssapi.pckrb5.pcmit-krb5-gssapi.pcmit-krb5.pcaclocalac_check_krb5.m4krb5-config.1.gz/usr/include//usr/include/gssapi//usr/include/gssrpc//usr/include/kadm5//usr/include/krb5//usr/lib//usr/lib/mit//usr/lib/mit/bin//usr/lib/mit/sbin//usr/lib64//usr/lib64/pkgconfig//usr/share//usr/share/aclocal//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:22444/SUSE_SLE-15-SP3_Update/97edc6aa84205cbf987874c3c223e279-krb5-mini.SUSE_SLE-15-SP3_Updatedrpmxz5s390x-suse-linuxdirectoryC source, ASCII textC source, UTF-8 Unicode textPOSIX shell script, ASCII text executablepkgconfig fileM4 macro processor script, ASCII texttroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix) RRPRR PRR RPRRR PRR RRPRR PRRP RRP RL=~!utf-866711cdad94fc5dc041220580d5304740a6e9ab896285abf4fd79e7d32e78bce?7zXZ !t/k=]"k%dXO^CB4=-Rc6k lZKE=$k ۞'_A.oQxպ!Ȥ+?JM;?]9vgV,dzD7zO0۰F;eq1hD"2_ung!Nў\W@F>Pڍ)F(XDVİ\Dcdǵc~4sT̃k}GfRUzgnlT & t2gkg}s71Bſ`apOV@CS`C\,41> ݁ e ӫ,wvIHC>Elc4>ذ*lKD\#1z>;:Z/aD{܂Ja4= ~.FֱCf靅2#Cʛ"Z2ѓʻ^ږgBcF [\T# XrFC4XtY&-R:=|{Җᗲdk?\8.L& L }M#!a%k!`J~4{Oe?LQE1eD@ ujv6RaN{_yDc7H!ZKDzx)&B1Þ4&J.͆QhrYn{aLS:yE>)2°M#=d>$ L7IdA!o5<-5nNd]٭9鲸,LzKp|~raSh 0!"T|jպY&M3zy:Xl"^H~.=+64U'GΖ2ŗ G# +2op޵~]GfwAGDMq {#,gVl/)=1y;Abk|HFs5"$8={ ~ݾX{ φ2" e8໒ۄ_KPи*&6n2(%ڐ4uR*0˨{6uhce."h/?f C{uҗg53pi-& s״6s  =Tzܺ}!ثd"qel ?+:" I]'1ָҨmLnY>#{8Zzp/u[fESҝznݴ@qCH0xx}u2}zƝqHi˰Ƈ RQ _T8HE;HǬE*#&ʗ7.2;v u ~Ak6j1T|CGhx߼Zke< 'l ڧ}0R&E%Q:Hr,j߅ً~ )u.ĦҭeQOVrv_dB!Xq|-'xJ^)}j'w<5f,cq)j˼'LǝS y=9;0)dx傡M`gpW0Rl MDeGqE>2Vj.ǂTT2 Od!C*[sʧ"cЋ-zPߒ<vA'˼~Np/XIri&zOŽޑξc>㓤-w)kއ-6sbݗg{Jמ7z~*4.p7lm\""A#_R Amw!¯k7ɇUtz`׏@(0nZ@~i @{]P*H(6 `1>c:|Ϭ$UJ}(jq2}8m9O>>lN[?>SFBs[kD;IJ( -ͼt ­[fs#ôi7A<E7 ȩ_Lzb)VI",T#`'`YK{M|er̸X7VCÔd$cWXv}|!P\&CSz%BZCWC$_NL%oegCH`/V#pov`Zqg6<_T r^ܠ)'ژJe9UI -BP9;E*!$XB ɠ Ej9QC4ɧaM^O2sByp\iT Wzm {ab:x #ޘ@P7 氉zD8}GA&%6Kj޿&l% J*:9rB"1TkpUFU{ .S)iHQ;`)>˜YxҌno5ٴw3n.w*ǺpPX|wO5dOX"{\ʿ c'fl&}qg٬1Ӹټ0H$q ||:z(M_wWH>42c3ʧQwlP繰M3ݲ<|=oDy  v`rꉛT2U [S^Aoã 59 $ByuC QvyI޶q9 d4_-mfguL='<$0p9[>wYbBR=BJn.lxpDԻ~@n歘㸴U늶f?6nzs$̨2\8`i$ Uo."ֻ7 RFu]q)-lU% }/i6)oB{&|f=l@]^olbp#:pP1do6R3͌Hsj7E;?-X:KDbV21So@*{FHHhLcFW`*l-|ǒ4+jᣞH^?Dv#97IW^sCnFOQ^]Fi$0bj^z:Sv+ZV JٿV^jI +1fFpx`55OƛV07 5~ ;m<1@w&)Ƭ1Px_V-h?{2y@s?PH+d~`/~,v +dAzKm@4j?zw檦Qw?r_w& [`s@YIR VXkX:olvY!mw[ Ӭxn礧]\,;ߥT[)V9UOC^4Ne~y4;t t#4o Qt^{)PٮDb\]{h-J/4 2ء,}][,sh^82Mp[Ӥ?L;6DLEA1ІC|c^K9 @rc/trRK2Qb$N3ϑ8ﻌ$:E^{$/a_T1luz^8E8vB򑚦"'~C58iŏ9)#zlo7N8nC juǩܶ;bF;N4:إJ- xLdf~4t̋6q) ^+_|P'?"2vdž;]PC ]$q;VIo3X0ɧěoOEp)WuqF.9ά;C8M~=ݕAyiʵȡgߵXkAp"b^h76uo.,1ZBTnSt{̤h. +֕_O1vt+s&VOrM D `=M^yG:Qoro%cqG=I[*ӕH$B{=;NZ]>N,T¬Bt oYެUw#F}Rp{~:F!MSAu!t/{}ʇ,r5ᖷE'LV#kDhHͣHA&eot̷F,9idD|c3iꈀ6ZyPL @"TsZ%r`ՌߍC;F oc)t-gFERsk53)jjnOeӐH!Brм9 +w=ig} AijOCbY7MBnEDGՓ@k@(dՖ  IR}ph3 ތc*&lod A1<kG^2߀l܋C譣-KvuFӆՅz&/Q;6DI iuJf~g=P!Pd NLa얆hh"V2B[!aU{+  2?]4(qqՁy͹(m82sL˶ |*w+2l$wAK3+^4nuPqfV_X?k@U㕔Jyb f] CS+H MkL@ylqxc[uJ{ rD稜?ཎnj wWp,e2~%a:DKU1L?`*:wCz5ggf. 21)ߔcߛH[7'mzֵ#֩[f:e!(uQOoIĨGQLLC3#׹Η$Ls}s}$"TGA`!P! >/DOz.dA42<0F)C͆&ryTVVj3}mYFsu1p%x$ U`٥=$NPb{ ́BDĚ)厎Kڵy,fBQ8~8?w*1kgjO0ݓ(2 S- \;`=t9p5YTyn#5v<R*RYd3\dfchޣnkUK\{Z%(R64x!@@b^{~BL^b`<3 cxR@fUK7K%t?ۄXTp@ͬ9C?"rV8Vҁ;@2'rBR |_Z"!aٌ]G~6M/1sY~9bCo;y⺨6ɏoM-vJ}S68"r\ ,|J)]QCjl r _ YV"lM64}?A ,izA“.m`]&yIU+Lrn%(za8 WIiwa]8f|C~ {YBO)/$>ca: 6\IJ3j+a/[ =LtCE CWrc#廬*RoԷ"<Z])]tߘ.3Z+CEI#nm>Lѐ SƙCpj;7AUZϙ"ϯ|߷74jyJJ]a bG P`>U r1lxq줖ʣ^%{=p} b $q-eݰ ,{FGՇl :eb^^+&h-#+?wq:5҆Up_0}nf4;[)WCP, n F,}_`hX"ѣ>{i 8Mr TP'NQC)3(sXVHBOCCNHKOb C?>ucӎC'WtmC[A }!W׵ RU2HٱUTT֩*7q]_9Kx,ªa!HgRxd0!3qΖ$O[wT˷ÌIiQ=kUޤ~Ag3V>JL'7/zڝ!yסiGãfk|O![x4B87E\k:4[S+<*A VUF#,V4C"/Lxkg9J3L%tŏ^(ޏrTy9+vm &9 ev6k)+m,B.^Lj땱y*ľR(,5W(i܂;D" t)Co+ܡ}_H-2QLaN~իp/bo l?rxa?VYQv#}W@KmbW> =OK~fW@Sf~mܑ"r3ȳ5;4 Gp" o" ƜuR]e? #^jI\Q8 ,`h# \u#\$%ǩBy4.Z]4o˽˔-hLWAM5L!*ƣrv=MIЖ~7Y0[f}{mf43uPZ"~:X~jǡUi3A{-/2ԘS)zQJAf<{b2ǭL)'8iB>ozNnHUZzfN%RU,^91iR,;ke\{G1 8yʤe(EBמFeLyT#Kf`RuCЗ%!|(g#Bd6b8oʲVНћ(B ZGryۜ5޹r\mE#`ˍ%oa"C2 c|.u "BE`=+I2iMكw⧥3Vcy0la~C+&g _D򂐸cDZ}tSJ'+0wv؆lۤ(5C^&#X5(&a9|8`ϧ/>bڝg,U)4lz%g,X9) Fv 09=5Si,+3KCe.βƶ$p{mP)O_O}B h]l^nJ&,JJpv|6LVgIi6ړӯwpdڐ"K'~n34=mpu6 B/znnmiF&:h9%NW a,Q7LVeHl`-Nd`xD /uD1&j ֐馯4U#zc>5=cx-(99nol r_]}rd2^(;+_Iɍ?Lv)\QmG oئ,g}Z)3uCD0- Gn,@az[HqU@l{RJcO8꼕sp&r゙IW"UR.o"+tyݦ8 jXB)b$Aٶ{Ʉy@EIt5ׂ-%ŢYk3a&)@V[8J^!Uf*InJf 09=qTٍe9ʀkXgيՎUJfzwXߑjHR8:oHт{>"H *Cc39g0Ii%奛No.S`C{bSUwBN3Fޞ 6@к{5- ҈AP!l  :H%MwXe,li TPGMkgm ,et$!_+t) vݦW{)xWG"vK p[L,Dc§։”"dvplPv )ƃE3듖pFz6BO Hܢ4M)VwT$;VʮF~fU[S>@P p"뙻Ux/m&u؁,mKAz$`Ɛy$EsҜ]R+՜C΢aGZmɝ(%M^>. AOG0HÒVPGLP˺ FZXZ9W`m'7M (=Rmr)?&=n F@Q,v:}y+;6eQI;ψ QP~-?1zHY @&D l`Ӱ]PPVHBɜLb&Dx_a5e$B4ecφB;Un"aUu q*ʇY &QEq* Fd Q-r)ifV#wmId)&W!˸VLʸ wҶߡD83!]oz=e+}Dwۉ8V-7u esvY /0nF" _P v]ω6ZK9}]4blvROS\f΢tb ' ^bӔy~ [Z5(: GmNXN]49fPSizxz:}U" *( 'X&v>HO JfYub*bK[F o̹Ζp" eCF{!oFNdLkTʯ N0Նx91^^;l2.[s|X3o,eN=fbf{d 5X7vgR{<49KHof;g49,2(I@;{pd'@vd66_}ULz >H^oA!|EpޒHZBzf`P Py)Efg%#IDaXi 2?ȼSjplU{C*^(L͇, -N>m:2]I\Zf$x!&?EՓ`1+̃n'u!avCt-ٴ+џ&^  }8Pc0uK˸l=U CFBܪ;HPO;{1z4BUzJx'P'cgV0޸~yVv}ȝhjNU/'2}g:R< [L!B gnrǿG0 OgxAGrYBHxCVI./4ю }_ʡُio]!i Pkk^RH(̃"t*9`x: kZ.GB2 ѷ2JF>cʩF-aC{J;w0o;s<#:F` $d:.6iܺ;EU˛ 7@OOl=qhUsٽ~p aF_Η&O @V!9,/usV< VGq Fy= 2 ۍ=<)FCz|s cV!# u+3bPЍ9E Fi K+1/Dڈ"%ŷZJ)[8ojr8{63؄VWOb(Lo ّYO49 aS^Ć bnPJ8"/vFe|3抰nOԺJ/G^m3]AN?!6>nmt={A٩sy4_: 16ȮʧN{vWz6RR-w |A)zE0zSጋ`[ٱbn[m^8 & qihZz]+_9sCLE TFӦjq(h<7p)?#7iL^% !NtVQ⋇K<ϞbF"R7ttGnѥiU1.Q+|VF#"6 k/Ko7<\Ro4b'ߋOa E,dfRx4l\Q4pH9N?‚hkf^4|!ˌjR׎|+J]֭9*7h >T#T~p. >^RjmqE°Ԕ1JeW\Jv9(`pa sYs"o31x9fZ=K|=#fުyYhl ͡a DgGxw>sNNS/bݛP@nL%颅hd} m fi.玔|y#1Mn0SXU2b~t/-G QHĒ=uOy7l~h7cŁsuk͔{/dw"frWP=hRY^Y V֕18|'M gEk FlwLI~s2(,Qxs uwA24EV:Jt@p~T%J#uV-'SlNnS&g.]K5$F15CC_:E:2LʥџkA MSgZfjUM_)D">2rc ؚlۖ1̒+CR}€0s'cEP-kL=Na_ťR%Tx"&rgF#<JWeEIe'}C-Z)2Lh`x<uP'xM˧Pu>n o6QǠU:b[o73`$ڋF~3|"H=&^8#kB&)V9NW~OU3υ\ɃUr8THn_|gŕNZF/I00 _q&GC5ЀSëƪ#_rBR񀢙2ɉ gb]p$L/=y?bBEz# 0/ŋZP-=cf^:e KpO2p,I/U7\TyOڱ͘ռI*KA¬ 24Rc ܦJG&.(sJzg;x! OU*`;[,͘mlx) QsHt0p@Q3OXoMwhl_X)^hm8*FGFisL|T?lP'f >4i1h?5/eCO0P sct_+q"RvEy/&4*lrXx(` 2 ay6U ?6m6V@%ҝC{Ui mZ#7zf-_9 YZ