openssh-server-8.4p1-150300.3.27.1<>,Ge|p9|)'!7xǞw>RtQj;C{V%pn<Vfq?)-YvB)ebZ/ E͖,3 -T߹2S=Ժ'. HIW.7 b̝>2fX ! mTP!!" 5\i[X?5NrCG \EI\7L]'ҳ9M{|m{k Bs)%4u):FN+ɹ*NIe >Kʌ?|d % ? )J_ u52  8   4 T99#9($7$"8$h`9%`:,o`=>?@CFGH$IlX€Y”\]^bcťd'e,f/l1uDvƌwȬxy<5z $*,06xCopenssh-server8.4p1150300.3.27.1SSH (Secure Shell) serverSSH (Secure Shell) is a program for logging into and executing commands on a remote machine. It replaces rsh (rlogin and rsh) and provides secure encrypted communication between two untrusted hosts over an insecure network. xorg-x11 (X Window System) connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. This package contains the Secure Shell daemon, which allows clients to securely connect to your server.e|s390zl34SUSE Linux Enterprise 15SUSE LLC BSD-2-Clause AND MIThttps://www.suse.com/Productivity/Networking/SSHhttps://www.openssh.com/linuxs390x # See %pre. mkdir -p /var/lib/sshd || : if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl is-enabled sshd > /var/lib/sshd/is-enabled.rpmtmp || : else if find /etc/init.d/rc[35].d -type l -regex '.*/S[0-9]+sshd' \ -exec readlink -f {} \; | grep '/etc/init.d/sshd$' >/dev/null 2>&1 then echo "enabled" > /var/lib/sshd/is-enabled.rpmtmp || :; fi fi if [ -x /usr/bin/systemctl ]; then test -n "$FIRST_ARG" || FIRST_ARG="$1" [ -d /var/lib/systemd/migrated ] || mkdir -p /var/lib/systemd/migrated || : for service in sshd.service ; do sysv_service=${service%.*} if [ ! -e /usr/lib/systemd/system/$service ] && [ ! -e /etc/init.d/$sysv_service ]; then mkdir -p /run/systemd/rpm/needs-preset touch /run/systemd/rpm/needs-preset/$service elif [ -e /etc/init.d/$sysv_service ] && [ ! -e /var/lib/systemd/migrated/$sysv_service ]; then /usr/sbin/systemd-sysv-convert --save $sysv_service || : mkdir -p /run/systemd/rpm/needs-sysv-convert touch /run/systemd/rpm/needs-sysv-convert/$service fi done fi #!/bin/bash tail -n 1 $0 | /usr/sbin/sysusers2shadow RET=$? test -f /.buildenv && exit 0 exit $RET ######## data below ######## u sshd - "SSH daemon" /var/lib/sshd PNAME=ssh SUBPNAME= SYSC_TEMPLATE=/usr/share/fillup-templates/sysconfig.$PNAME$SUBPNAME # If template not in new /usr/share/fillup-templates, fallback to old TEMPLATE_DIR if [ ! -f $SYSC_TEMPLATE ] ; then TEMPLATE_DIR=/var/adm/fillup-templates SYSC_TEMPLATE=$TEMPLATE_DIR/sysconfig.$PNAME$SUBPNAME fi SD_NAME="" if [ -x /bin/fillup ] ; then if [ -f $SYSC_TEMPLATE ] ; then echo "Updating /etc/sysconfig/$SD_NAME$PNAME ..." mkdir -p /etc/sysconfig/$SD_NAME touch /etc/sysconfig/$SD_NAME$PNAME /bin/fillup -q /etc/sysconfig/$SD_NAME$PNAME $SYSC_TEMPLATE fi else echo "ERROR: fillup not found. This should not happen. Please compare" echo "/etc/sysconfig/$PNAME and $TEMPLATE_DIR/sysconfig.$PNAME and" echo "update by hand." fi if [ -x /usr/bin/systemctl ]; then test -n "$FIRST_ARG" || FIRST_ARG="$1" [ -d /var/lib/systemd/migrated ] || mkdir -p /var/lib/systemd/migrated || : if [ "$YAST_IS_RUNNING" != "instsys" ]; then /usr/bin/systemctl daemon-reload || : fi for service in sshd.service ; do sysv_service=${service%.*} if [ -e /run/systemd/rpm/needs-preset/$service ]; then /usr/bin/systemctl preset $service || : rm "/run/systemd/rpm/needs-preset/$service" || : elif [ -e /run/systemd/rpm/needs-sysv-convert/$service ]; then /usr/sbin/systemd-sysv-convert --apply $sysv_service || : rm "/run/systemd/rpm/needs-sysv-convert/$service" || : touch /var/lib/systemd/migrated/$sysv_service || : fi done fi if [ -x /usr/bin/chkstat ]; then /usr/bin/chkstat -n --set --system /etc/ssh/sshd_config fi # Work around %service_add_post disabling the service on upgrades where # the package name changed. if [ -x /usr/bin/systemctl ] && [ -f /var/lib/sshd/is-enabled.rpmtmp ] \ && [ x$(cat /var/lib/sshd/is-enabled.rpmtmp || :) == "xenabled" ]; then systemctl enable sshd || : fi rm -f /var/lib/sshd/is-enabled.rpmtmp test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ "$FIRST_ARG" -eq 0 -a -x /usr/bin/systemctl ]; then # Package removal, not upgrade /usr/bin/systemctl --no-reload disable sshd.service || : ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_STOP_ON_REMOVAL" && . /etc/sysconfig/services test "$DISABLE_STOP_ON_REMOVAL" = yes -o \ "$DISABLE_STOP_ON_REMOVAL" = 1 && exit 0 /usr/bin/systemctl stop sshd.service ) || : fi# The openssh-fips trigger script for openssh will normally restart sshd once # it gets installed, so only restart the service here if openssh-fips is not # present. if rpm -q openssh-fips >/dev/null 2>/dev/null; then if [ $1 -eq 0 ]; then # Package removal for service in sshd.service ; do sysv_service="${service%.*}" rm -f "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi else test -n "$FIRST_ARG" || FIRST_ARG="$1" if [ $1 -eq 0 ]; then # Package removal for service in sshd.service ; do sysv_service="${service%.*}" rm -f "/var/lib/systemd/migrated/$sysv_service" || : done fi if [ -x /usr/bin/systemctl ]; then /usr/bin/systemctl daemon-reload || : fi if [ "$FIRST_ARG" -ge 1 ]; then # Package upgrade, not uninstall if [ -x /usr/bin/systemctl ]; then ( test "$YAST_IS_RUNNING" = instsys && exit 0 test -f /etc/sysconfig/services -a \ -z "$DISABLE_RESTART_ON_UPDATE" && . /etc/sysconfig/services test "$DISABLE_RESTART_ON_UPDATE" = yes -o \ "$DISABLE_RESTART_ON_UPDATE" = 1 && exit 0 /usr/bin/systemctl try-restart sshd.service ) || : fi fi fi \I@=& +A큤AA큤큤큤$$$Ae|e|e|e|e|e|e|e|e|e|e|e|e|e|e|e|e|e|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-8.4p1-150300.3.27.1.src.rpmconfig(openssh-server)openssh-serveropenssh-server(s390-64)openssh:/usr/sbin/sshduser(sshd) !@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@    /bin/sh/bin/sh/bin/sh/bin/sh/bin/sh/bin/shconfig(openssh-server)coreutilsdiffutilsfillupfindutilsgrepgreplibaudit.so.1()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.16)(64bit)libc.so.6(GLIBC_2.17)(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.2.4)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.26)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.6)(64bit)libc.so.6(GLIBC_2.7)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcom_err.so.2()(64bit)libcrypt.so.1()(64bit)libcrypt.so.1(XCRYPT_2.0)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libcrypto.so.1.1(OPENSSL_1_1_0d)(64bit)libcrypto.so.1.1(OPENSSL_1_1_1d)(64bit)libdl.so.2()(64bit)libdl.so.2(GLIBC_2.2)(64bit)libfido2.so.1()(64bit)libgssapi_krb5.so.2()(64bit)libgssapi_krb5.so.2(gssapi_krb5_2_MIT)(64bit)libkrb5.so.3()(64bit)libkrb5.so.3(krb5_3_MIT)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libselinux.so.1()(64bit)libsystemd.so.0()(64bit)libsystemd.so.0(LIBSYSTEMD_209)(64bit)libutil.so.1()(64bit)libutil.so.1(GLIBC_2.2)(64bit)libz.so.1()(64bit)openssh-commonpermissionsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)shadowsysuser-shadow8.4p1-150300.3.27.18.4p1-150300.3.27.13.0.4-14.6.0-14.0-15.2-14.14.3 /usr/bin/chkstat -n --warn --system -e /etc/ssh/sshd_config 1>&2eyehy@ds@dD@d&@b@bbaA@a@` @`` ` @` @` @`x@`x@_I@_@_@_@_@_~@_m_m_cO_Z@^3^Ӝ@^Y^K^B@]|@]X]W]c@]c@]c@]@]Z@]5@\@\@\@\M\w@\v{\j@\eX@\eX@\N\J@\I\I\?\8@\-@\[@[ٙ@[ͻ[@[@[@[$@[$@[@[@[[[0@[Z@Z@Zľ@ZZqZhu@Z]@ZX@ZWQZ@Y|Y@X}@W@WW@WV@WL+@WH6W#LW@VT@T@hpj@suse.comjsegitz@suse.comsflees@suse.demeissner@suse.comvliaskovitis@suse.comvliaskovitis@suse.comvliaskovitis@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comkukuk@suse.comdmueller@suse.comhpj@suse.comkukuk@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comdimstar@opensuse.orgfbui@suse.comjengelh@inai.dehpj@suse.comhpj@suse.comandreas.stieger@gmx.delnussel@suse.defvogt@suse.comhpj@suse.comhpj@suse.comcrrodriguez@opensuse.orghpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comhpj@suse.comkukuk@suse.defabian@ritter-vogt.devcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comtchvatal@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.compmonrealgonzalez@suse.comvcizek@suse.comcrrodriguez@opensuse.orgpmonrealgonzalez@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comtchvatal@suse.comschwab@suse.detchvatal@suse.comastieger@suse.compcerny@suse.comdimstar@opensuse.orgpcerny@suse.comkukuk@suse.depcerny@suse.compcerny@suse.compcerny@suse.comdimstar@opensuse.orgpcerny@suse.compcerny@suse.comrbrown@suse.comjsegitz@suse.compcerny@suse.comcrrodriguez@opensuse.orgpcerny@suse.compcerny@suse.commeissner@suse.compcerny@suse.compcerny@suse.compcerny@suse.compcerny@suse.comkukuk@suse.comastieger@suse.commeissner@suse.comledest@gmail.com- Added openssh-cve-2023-48795.patch (bsc#1217950, CVE-2023-48795). This mitigates a prefix truncation attack that could be used to undermine channel security.- Enhanced SELinux functionality. Added * openssh-7.8p1-role-mls.patch Proper handling of MLS systems and basis for other SELinux improvements * openssh-6.6p1-privsep-selinux.patch Properly set contexts during privilege separation * openssh-6.6p1-keycat.patch Add ssh-keycat command to allow retrival of authorized_keys on MLS setups with polyinstantiation * openssh-6.6.1p1-selinux-contexts.patch Additional changes to set the proper context during privilege separation * openssh-7.6p1-cleanup-selinux.patch Various changes and putting the pieces together For now we don't ship the ssh-keycat command, but we need the patch for the other SELinux infrastructure This change fixes issues like bsc#1214788, where the ssh daemon needs to act on behalf of a user and needs a proper context for this- Add openssh-CVE-2023-38408-PKCS11-execution.patch, Abort if requested to load a PKCS#11 provider that isnt a PKCS#11 provider (bsc#1213504,CVE-2023-38408)- openssh-7.7p1-fips_checks.patch: close the right filedescriptor to avoid fd leads, and also close fdh in read_hmac (bsc#1209536)- Revert addition of openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish: This caused invalid and irrelevant environment assignments (bsc#1207014).- Add openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish: Make ssh connections update their dbus environment (bsc#1179465).- Add openssh-do-not-send-empty-message.patch: Prevent empty messages from being sent. This avoids a superfluous new line (bsc#1192439).- Add openssh-CVE-2021-28041-agent-double-free.patch (bsc#1183137, CVE-2021-28041), from upstream.- Add openssh-bsc1190975-CVE-2021-41617-authorizedkeyscommand.patch (bsc#1190975, CVE-2021-41617), backported from upstream by Ali Abdallah.- Add openssh-mitigate-lingering-secrets.patch (bsc#1186673), which attempts to mitigate instances of secrets lingering in memory after a session exits. (bsc#1213004 bsc#1213008)- Add openssh-7.6p1-audit_race_condition.patch, fixing sshd termination of multichannel sessions with non-root users (error on 'mm_request_receive_expect') (bsc#1115550, bsc#1174162).- Add openssh-fix-ssh-copy-id.patch, which fixes breakage introduced in 8.4p1 (bsc#1181311).- Improve robustness of sshd init detection when upgrading from a pre-systemd distribution.- Add openssh-reenable-dh-group14-sha1-default.patch, which adds diffie-hellman-group14-sha1 key exchange back to the default list (bsc#1180958). This is needed for backwards compatibility with older platforms.- Make sure sshd is enabled correctly when upgrading from a pre-systemd distribution (bsc#1180083).- sysusers-sshd.conf: use sysusers.d configuration file to create sshd user (avoid hard dependency on shadow).- update to 8.4p1: Security ======== * ssh-agent(1): restrict ssh-agent from signing web challenges for FIDO/U2F keys. * ssh-keygen(1): Enable FIDO 2.1 credProtect extension when generating a FIDO resident key. * ssh(1), ssh-keygen(1): support for FIDO keys that require a PIN for each use. These keys may be generated using ssh-keygen using a new "verify-required" option. When a PIN-required key is used, the user will be prompted for a PIN to complete the signature operation. New Features - ----------- * sshd(8): authorized_keys now supports a new "verify-required" option to require FIDO signatures assert that the token verified that the user was present before making the signature. The FIDO protocol supports multiple methods for user-verification, but currently OpenSSH only supports PIN verification. * sshd(8), ssh-keygen(1): add support for verifying FIDO webauthn signatures. Webauthn is a standard for using FIDO keys in web browsers. These signatures are a slightly different format to plain FIDO signatures and thus require explicit support. * ssh(1): allow some keywords to expand shell-style ${ENV} environment variables. The supported keywords are CertificateFile, ControlPath, IdentityAgent and IdentityFile, plus LocalForward and RemoteForward when used for Unix domain socket paths. bz#3140 * ssh(1), ssh-agent(1): allow some additional control over the use of ssh-askpass via a new $SSH_ASKPASS_REQUIRE environment variable, including forcibly enabling and disabling its use. bz#69 * ssh(1): allow ssh_config(5)'s AddKeysToAgent keyword accept a time limit for keys in addition to its current flag options. Time- limited keys will automatically be removed from ssh-agent after their expiry time has passed. * scp(1), sftp(1): allow the -A flag to explicitly enable agent forwarding in scp and sftp. The default remains to not forward an agent, even when ssh_config enables it. * ssh(1): add a '%k' TOKEN that expands to the effective HostKey of the destination. This allows, e.g., keeping host keys in individual files using "UserKnownHostsFile ~/.ssh/known_hosts.d/%k". bz#1654 * ssh(1): add %-TOKEN, environment variable and tilde expansion to the UserKnownHostsFile directive, allowing the path to be completed by the configuration (e.g. bz#1654) * ssh-keygen(1): allow "ssh-add -d -" to read keys to be deleted from stdin. bz#3180 * sshd(8): improve logging for MaxStartups connection throttling. sshd will now log when it starts and stops throttling and periodically while in this state. bz#3055 Bugfixes - ------- * ssh(1), ssh-keygen(1): better support for multiple attached FIDO tokens. In cases where OpenSSH cannot unambiguously determine which token to direct a request to, the user is now required to select a token by touching it. In cases of operations that require a PIN to be verified, this avoids sending the wrong PIN to the wrong token and incrementing the token's PIN failure counter (tokens effectively erase their keys after too many PIN failures). * sshd(8): fix Include before Match in sshd_config; bz#3122 * ssh(1): close stdin/out/error when forking after authentication completes ("ssh -f ...") bz#3137 * ssh(1), sshd(8): limit the amount of channel input data buffered, avoiding peers that advertise large windows but are slow to read from causing high memory consumption. * ssh-agent(1): handle multiple requests sent in a single write() to the agent. * sshd(8): allow sshd_config longer than 256k * sshd(8): avoid spurious "Unable to load host key" message when sshd load a private key but no public counterpart * ssh(1): prefer the default hostkey algorithm list whenever we have a hostkey that matches its best-preference algorithm. * sshd(1): when ordering the hostkey algorithms to request from a server, prefer certificate types if the known_hosts files contain a key marked as a @cert-authority; bz#3157 * ssh(1): perform host key fingerprint comparisons for the "Are you sure you want to continue connecting (yes/no/[fingerprint])?" prompt with case sensitivity. * sshd(8): ensure that address/masklen mismatches in sshd_config yield fatal errors at daemon start time rather than later when they are evaluated. * ssh-keygen(1): ensure that certificate extensions are lexically sorted. Previously if the user specified a custom extension then the everything would be in order except the custom ones. bz#3198 * ssh(1): also compare username when checking for JumpHost loops. bz#3057 * ssh-keygen(1): preserve group/world read permission on known_hosts files across runs of "ssh-keygen -Rf /path". The old behaviour was to remove all rights for group/other. bz#3146 * ssh-keygen(1): Mention the [-a rounds] flag in the ssh-keygen manual page and usage(). * sshd(8): explicitly construct path to ~/.ssh/rc rather than relying on it being relative to the current directory, so that it can still be found if the shell startup changes its directory. bz#3185 * sshd(8): when redirecting sshd's log output to a file, undo this redirection after the session child process is forked(). Fixes missing log messages when using this feature under some circumstances. * sshd(8): start ClientAliveInterval bookkeeping before first pass through select() loop; fixed theoretical case where busy sshd may ignore timeouts from client. * ssh(1): only reset the ServerAliveInterval check when we receive traffic from the server and ignore traffic from a port forwarding client, preventing a client from keeping a connection alive when it should be terminated. bz#2265 * ssh-keygen(1): avoid spurious error message when ssh-keygen creates files outside ~/.ssh * sftp-client(1): fix off-by-one error that caused sftp downloads to make one more concurrent request that desired. This prevented using sftp(1) in unpipelined request/response mode, which is useful when debugging. bz#3054 * ssh(1), sshd(8): handle EINTR in waitfd() and timeout_connect() helpers. bz#3071 * ssh(1), ssh-keygen(1): defer creation of ~/.ssh until we attempt to write to it so we don't leave an empty .ssh directory when it's not needed. bz#3156 * ssh(1), sshd(8): fix multiplier when parsing time specifications when handling seconds after other units. bz#3171- Update openssh-8.1p1-audit.patch (bsc#1180501). This fixes occasional crashes on connection termination caused by accessing freed memory.- Support /usr/etc/pam.d- Fix build breakage caused by missing security key objects: + Modify openssh-7.7p1-cavstest-ctr.patch. + Modify openssh-7.7p1-cavstest-kdf.patch. + Add openssh-link-with-sk.patch.- Add openssh-fips-ensure-approved-moduli.patch (bsc#1177939). This ensures only approved DH parameters are used in FIPS mode.- Add openssh-8.1p1-ed25519-use-openssl-rng.patch (bsc#1173799). This uses OpenSSL's RAND_bytes() directly instead of the internal ChaCha20-based implementation to obtain random bytes for Ed25519 curve computations. This is required for FIPS compliance.- Work around %service_add_post disabling sshd on upgrade with package name change (bsc#1177039).- Fix fillup-template usage: + %post server needs to reference ssh (not sshd), which matches the sysconfig.ssh file name the package ships. + %post client does not need any fillup_ calls, as there is no client-relevant sysconfig file present. The naming of the sysconfig file (ssh instead of sshd) is unfortunate.- Use of DISABLE_RESTART_ON_UPDATE is deprecated. Replace it with %service_del_postun_without_restart- Move some Requires to the right subpackage. - Avoid ">&" bashism in %post. - Upgrade some old specfile constructs/macros and drop unnecessary %{?systemd_*}. - Trim descriptions and straighten out the grammar.- Split openssh package into openssh, openssh-common, openssh-server and openssh-clients. This allows for the ssh clients to be installed without the server component (bsc#1176434).- Version update to 8.3p1: = Potentially-incompatible changes * sftp(1): reject an argument of "-1" in the same way as ssh(1) and scp(1) do instead of accepting and silently ignoring it. = New features * sshd(8): make IgnoreRhosts a tri-state option: "yes" to ignore rhosts/shosts, "no" allow rhosts/shosts or (new) "shosts-only" to allow .shosts files but not .rhosts. * sshd(8): allow the IgnoreRhosts directive to appear anywhere in a sshd_config, not just before any Match blocks. * ssh(1): add %TOKEN percent expansion for the LocalFoward and RemoteForward keywords when used for Unix domain socket forwarding. * all: allow loading public keys from the unencrypted envelope of a private key file if no corresponding public key file is present. * ssh(1), sshd(8): prefer to use chacha20 from libcrypto where possible instead of the (slower) portable C implementation included in OpenSSH. * ssh-keygen(1): add ability to dump the contents of a binary key revocation list via "ssh-keygen -lQf /path". - Additional changes from 8.2p1 release: = Potentially-incompatible changes * ssh(1), sshd(8), ssh-keygen(1): this release removes the "ssh-rsa" (RSA/SHA1) algorithm from those accepted for certificate signatures (i.e. the client and server CASignatureAlgorithms option) and will use the rsa-sha2-512 signature algorithm by default when the ssh-keygen(1) CA signs new certificates. * ssh(1), sshd(8): this release removes diffie-hellman-group14-sha1 from the default key exchange proposal for both the client and server. * ssh-keygen(1): the command-line options related to the generation and screening of safe prime numbers used by the diffie-hellman-group-exchange-* key exchange algorithms have changed. Most options have been folded under the -O flag. * sshd(8): the sshd listener process title visible to ps(1) has changed to include information about the number of connections that are currently attempting authentication and the limits configured by MaxStartups. * ssh-sk-helper(8): this is a new binary. It is used by the FIDO/U2F support to provide address-space isolation for token middleware libraries (including the internal one). It needs to be installed in the expected path, typically under /usr/libexec or similar. = New features * This release adds support for FIDO/U2F hardware authenticators to OpenSSH. U2F/FIDO are open standards for inexpensive two-factor authentication hardware that are widely used for website authentication. In OpenSSH FIDO devices are supported by new public key types "ecdsa-sk" and "ed25519-sk", along with corresponding certificate types. * sshd(8): add an Include sshd_config keyword that allows including additional configuration files via glob(3) patterns. * ssh(1)/sshd(8): make the LE (low effort) DSCP code point available via the IPQoS directive. * ssh(1): when AddKeysToAgent=yes is set and the key contains no comment, add the key to the agent with the key's path as the comment. * ssh-keygen(1), ssh-agent(1): expose PKCS#11 key labels and X.509 subjects as key comments, rather than simply listing the PKCS#11 provider library path. * ssh-keygen(1): allow PEM export of DSA and ECDSA keys. * ssh(1), sshd(8): make zlib compile-time optional, available via the Makefile.inc ZLIB flag on OpenBSD or via the --with-zlib configure option for OpenSSH portable. * sshd(8): when clients get denied by MaxStartups, send a notification prior to the SSH2 protocol banner according to RFC4253 section 4.2. * ssh(1), ssh-agent(1): when invoking the $SSH_ASKPASS prompt program, pass a hint to the program to describe the type of desired prompt. The possible values are "confirm" (indicating that a yes/no confirmation dialog with no text entry should be shown), "none" (to indicate an informational message only), or blank for the original ssh-askpass behaviour of requesting a password/phrase. * ssh(1): allow forwarding a different agent socket to the path specified by $SSH_AUTH_SOCK, by extending the existing ForwardAgent option to accepting an explicit path or the name of an environment variable in addition to yes/no. * ssh-keygen(1): add a new signature operations "find-principals" to look up the principal associated with a signature from an allowed- signers file. * sshd(8): expose the number of currently-authenticating connections along with the MaxStartups limit in the process title visible to "ps". - Rebased patches: * openssh-7.7p1-cavstest-ctr.patch * openssh-7.7p1-cavstest-kdf.patch * openssh-7.7p1-fips.patch * openssh-7.7p1-fips_checks.patch * openssh-7.7p1-ldap.patch * openssh-7.7p1-no_fork-no_pid_file.patch * openssh-7.7p1-sftp_print_diagnostic_messages.patch * openssh-8.0p1-gssapi-keyex.patch * openssh-8.1p1-audit.patch * openssh-8.1p1-seccomp-clock_nanosleep.patch - Removed openssh-7.7p1-seed-prng.patch (bsc#1165158).- add upstream signing key to actually verify source signature- Don't recommend xauth to avoid pulling in X.- Add patches to fix the sandbox blocking glibc on 32bit platforms (boo#1164061): * openssh-8.1p1-seccomp-clock_nanosleep_time64.patch * openssh-8.1p1-seccomp-clock_gettime64.patch- Add openssh-8.1p1-use-openssl-kdf.patch (jsc#SLE-9443). This performs key derivation using OpenSSL's SSHKDF facility, which allows OpenSSH to benefit from the former's FIPS certification status.- Make sure ssh-keygen runs if SSHD_AUTO_KEYGEN variable is unset or contains an unrecognized value (bsc#1157176).- Add openssh-8.1p1-seccomp-clock_nanosleep.patch, allow clock_nanosleep glibc master implements multiple functions using that syscall making the privsep sandbox kill the preauth process.- Update openssh-7.7p1-audit.patch to fix crash (bsc#1152730). Fix by Enzo Matsumiya (ematsumiya@suse.com). This was integrated in a separate code stream merged with the Oct. 10 update; the patch was also rebased and renamed to openssh-8.1p1-audit.patch.- Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574). This attempts to preserve the permissions of any existing known_hosts file when modified by ssh-keygen (for instance, with -R). - Added openssh-7.9p1-revert-new-qos-defaults.patch, which reverts an upstream commit that caused compatibility issues with other software (bsc#1136402).- Run 'ssh-keygen -A' on startup only if SSHD_AUTO_KEYGEN="yes" in /etc/sysconfig/ssh. This is set to "yes" by default, but can be changed by the system administrator (bsc#1139089).- Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574). This attempts to preserve the permissions of any existing known_hosts file when modified by ssh-keygen (for instance, with -R).- Version update to 8.1p1: * ssh-keygen(1): when acting as a CA and signing certificates with an RSA key, default to using the rsa-sha2-512 signature algorithm. Certificates signed by RSA keys will therefore be incompatible with OpenSSH versions prior to 7.2 unless the default is overridden (using "ssh-keygen -t ssh-rsa -s ..."). * ssh(1): Allow %n to be expanded in ProxyCommand strings * ssh(1), sshd(8): Allow prepending a list of algorithms to the default set by starting the list with the '^' character, E.g. "HostKeyAlgorithms ^ssh-ed25519" * ssh-keygen(1): add an experimental lightweight signature and verification ability. Signatures may be made using regular ssh keys held on disk or stored in a ssh-agent and verified against an authorized_keys-like list of allowed keys. Signatures embed a namespace that prevents confusion and attacks between different usage domains (e.g. files vs email). * ssh-keygen(1): print key comment when extracting public key from a private key. * ssh-keygen(1): accept the verbose flag when searching for host keys in known hosts (i.e. "ssh-keygen -vF host") to print the matching host's random-art signature too. * All: support PKCS8 as an optional format for storage of private keys to disk. The OpenSSH native key format remains the default, but PKCS8 is a superior format to PEM if interoperability with non-OpenSSH software is required, as it may use a less insecure key derivation function than PEM's. - Additional changes from 8.0p1 release: * scp(1): Add "-T" flag to disable client-side filtering of server file list. * sshd(8): Remove support for obsolete "host/port" syntax. * ssh(1), ssh-agent(1), ssh-add(1): Add support for ECDSA keys in PKCS#11 tokens. * ssh(1), sshd(8): Add experimental quantum-computing resistant key exchange method, based on a combination of Streamlined NTRU Prime 4591^761 and X25519. * ssh-keygen(1): Increase the default RSA key size to 3072 bits, following NIST Special Publication 800-57's guidance for a 128-bit equivalent symmetric security level. * ssh(1): Allow "PKCS11Provider=none" to override later instances of the PKCS11Provider directive in ssh_config, * sshd(8): Add a log message for situations where a connection is dropped for attempting to run a command but a sshd_config ForceCommand=internal-sftp restriction is in effect. * ssh(1): When prompting whether to record a new host key, accept the key fingerprint as a synonym for "yes". This allows the user to paste a fingerprint obtained out of band at the prompt and have the client do the comparison for you. * ssh-keygen(1): When signing multiple certificates on a single command-line invocation, allow automatically incrementing the certificate serial number. * scp(1), sftp(1): Accept -J option as an alias to ProxyJump on the scp and sftp command-lines. * ssh-agent(1), ssh-pkcs11-helper(8), ssh-add(1): Accept "-v" command-line flags to increase the verbosity of output; pass verbose flags though to subprocesses, such as ssh-pkcs11-helper started from ssh-agent. * ssh-add(1): Add a "-T" option to allowing testing whether keys in an agent are usable by performing a signature and a verification. * sftp-server(8): Add a "lsetstat@openssh.com" protocol extension that replicates the functionality of the existing SSH2_FXP_SETSTAT operation but does not follow symlinks. * sftp(1): Add "-h" flag to chown/chgrp/chmod commands to request they do not follow symlinks. * sshd(8): Expose $SSH_CONNECTION in the PAM environment. This makes the connection 4-tuple available to PAM modules that wish to use it in decision-making. * sshd(8): Add a ssh_config "Match final" predicate Matches in same pass as "Match canonical" but doesn't require hostname canonicalisation be enabled. * sftp(1): Support a prefix of '@' to suppress echo of sftp batch commands. * ssh-keygen(1): When printing certificate contents using "ssh-keygen -Lf /path/certificate", include the algorithm that the CA used to sign the cert. - Rebased patches: * openssh-7.7p1-IPv6_X_forwarding.patch * openssh-7.7p1-X_forward_with_disabled_ipv6.patch * openssh-7.7p1-cavstest-ctr.patch * openssh-7.7p1-cavstest-kdf.patch * openssh-7.7p1-disable_openssl_abi_check.patch * openssh-7.7p1-fips.patch * openssh-7.7p1-fips_checks.patch * openssh-7.7p1-hostname_changes_when_forwarding_X.patch * openssh-7.7p1-ldap.patch * openssh-7.7p1-seed-prng.patch * openssh-7.7p1-sftp_force_permissions.patch * openssh-7.7p1-sftp_print_diagnostic_messages.patch * openssh-8.0p1-gssapi-keyex.patch (formerly openssh-7.7p1-gssapi_key_exchange.patch) * openssh-8.1p1-audit.patch (formerly openssh-7.7p1-audit.patch) - Removed patches (integrated upstream): * 0001-upstream-Fix-two-race-conditions-in-sshd-relating-to.patch * openssh-7.7p1-seccomp_ioctl_s390_EP11.patch * openssh-7.9p1-CVE-2018-20685.patch * openssh-7.9p1-brace-expansion.patch * openssh-CVE-2019-6109-force-progressmeter-update.patch * openssh-CVE-2019-6109-sanitize-scp-filenames.patch * openssh-CVE-2019-6111-scp-client-wildcard.patch - Removed patches (obsolete): * openssh-openssl-1_0_0-compatibility.patch- don't install SuSEfirewall2 service on Factory, since SuSEfirewall2 has been replaced by firewalld, see [1]. [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html- ssh-askpass: Try a fallback if the other option is not available- Fix a crash with GSSAPI key exchange (bsc#1136104) * modify openssh-7.7p1-gssapi_key_exchange.patch- Fix a double free() in the KDF CAVS testing tool (bsc#1065237) * modify openssh-7.7p1-cavstest-kdf.patch- Minor clean-up of the fips patches, modified openssh-7.7p1-fips.patch openssh-7.7p1-fips_checks.patch- Fix two race conditions in sshd relating to SIGHUP (bsc#1119183) * 0001-upstream-Fix-two-race-conditions-in-sshd-relating-to.patch- Correctly filter out non-compliant algorithms when in FIPS mode (bsc#1126397) * A hunk was applied to a wrong place due to a patch fuzz when the fips patch was being ported to openssh 7.9p1 - update openssh-7.7p1-fips.patch- Remove the "KexDHMin" config keyword (bsc#1127180) It used to allow lowering of the minimal allowed DH group size, which was increased to 2048 by upstream in the light of the Logjam attack. The code was broken since the upgrade to 7.6p1, but nobody noticed. As apparently no one needs the functionality any more, let's drop the patch. It's still possible to use the fixed 1024-bit diffie-hellman-group1-sha1 key exchange method when working with legacy systems. - drop openssh-7.7p1-disable_short_DH_parameters.patch - updated patches: openssh-7.7p1-fips.patch openssh-7.7p1-fips_checks.patch openssh-7.7p1-gssapi_key_exchange.patch- Handle brace expansion in scp when checking that filenames sent by the server side match what the client requested [bsc#1125687] * openssh-7.9p1-brace-expansion.patch- Updated security fixes: * [bsc#1121816, CVE-2019-6109] Sanitize scp filenames via snmprintf and have progressmeter force an update at the beginning and end of each transfer. Added patches: - openssh-CVE-2019-6109-sanitize-scp-filenames.patch - openssh-CVE-2019-6109-force-progressmeter-update.patch * [bsc#1121821, CVE-2019-6111] Check in scp client that filenames sent during remote->local directory copies satisfy the wildcard specified by the user. Added patch: - openssh-CVE-2019-6111-scp-client-wildcard.patch * Removed openssh-7.9p1-scp-name-validator.patch- Change the askpass wrapper to not use x11 interface: * by default we use the -gnome UI (which is gtk3 only, no gnome dep) * if desktop is KDE/LxQt we use ksshaskpass- Remove old conditionals- Move ssh-ldap* man pages into openssh-helpers [bsc#1051531]- Allow root login by default [bsc#1118114, bsc#1121196] * Added/updated previous patch openssh-7.7p1-allow_root_password_login.patch * Mention the change in README.SUSE- Added SLE conditionals in the spec files: * Keep gtk2-devel in openssh-askpass-gnome in SLE * Keep krb5-mini-devel in SLE - Removed obsolete configure options: * SSH protocol 1 --with-ssh1 * Smart card --with-opensc - Cleaned spec file with spec-cleaner- Security fix: * [bsc#1121816, CVE-2019-6109] scp client spoofing via object name * [bsc#1121818, CVE-2019-6110] scp client spoofing via stderr * [bsc#1121821, CVE-2019-6111] scp client missing received object name validation * Added patch openssh-7.9p1-scp-name-validator.patch- Security fix: [bsc#1121571, CVE-2018-20685] * The scp client allows remote SSH servers to bypass intended access restrictions * Added patch openssh-7.9p1-CVE-2018-20685.patch- Added compatibility with SuSEfirewall2 [bsc#1118044]- Update the firewall rules in Tumbleweed- Fix build with openssl < 1.1.0 * add openssh-openssl-1_0_0-compatibility.patch- openssh-7.7p1-audit.patch: fix sshd fatal error in mm_answer_keyverify: buffer error: incomplete message [bnc#1114008]- Version update to 7.9p1 * ssh(1), sshd(8): the setting of the new CASignatureAlgorithms option (see below) bans the use of DSA keys as certificate authorities. * sshd(8): the authentication success/failure log message has changed format slightly. It now includes the certificate fingerprint (previously it included only key ID and CA key fingerprint). * ssh(1), sshd(8): allow most port numbers to be specified using service names from getservbyname(3) (typically /etc/services). * sshd(8): support signalling sessions via the SSH protocol. A limited subset of signals is supported and only for login or command sessions (i.e. not subsystems) that were not subject to a forced command via authorized_keys or sshd_config. bz#1424 * ssh(1): support "ssh -Q sig" to list supported signature options. Also "ssh -Q help" to show the full set of supported queries. * ssh(1), sshd(8): add a CASignatureAlgorithms option for the client and server configs to allow control over which signature formats are allowed for CAs to sign certificates. For example, this allows banning CAs that sign certificates using the RSA-SHA1 signature algorithm. * sshd(8), ssh-keygen(1): allow key revocation lists (KRLs) to revoke keys specified by SHA256 hash. * ssh-keygen(1): allow creation of key revocation lists directly from base64-encoded SHA256 fingerprints. This supports revoking keys using only the information contained in sshd(8) authentication log messages. - Removed obsolete configuration option --with-tcp-wrappers, and - -with-opensc for s390 and s390x. - Removed patch merged upstream * openssh-7.7p1-openssl_1.1.0.patch - Refreshed patches * openssh-7.7p1-audit.patch * openssh-7.7p1-disable_short_DH_parameters.patch * openssh-7.7p1-fips.patch * openssh-7.7p1-gssapi_key_exchange.patch * openssh-7.7p1-seccomp_ipc_flock.patch * openssh-7.7p1-cavstest-ctr.patch * openssh-7.7p1-ldap.patch- Mention upstream bugs on multiple local patches - Adjust service to not spam restart and reload only on fails- Update openssh-7.7p1-sftp_force_permissions.patch from the upstream bug, and mention the bug in the spec- Drop patch openssh-7.7p1-allow_root_password_login.patch * There is no reason to set less secure default value, if users need the behaviour they can still set it up themselves - Drop patch openssh-7.7p1-blocksigalrm.patch * We had a bug way in past about this but it was never reproduced or even confirmed in the ticket, thus rather drop the patch- Disable ssh1 protocol support as neither RH or Debian enable this protocol by default anymore either.- Remove the mention of the SLE12 in the README.SUSE - Install firewall rules only when really needed ( ::1) before they are matched against known_hosts. bz#2763 * ssh(1): Don't accept junk after "yes" or "no" responses to hostkey prompts. bz#2803 * sftp(1): Have sftp print a warning about shell cleanliness when decoding the first packet fails, which is usually caused by shells polluting stdout of non-interactive startups. bz#2800 * ssh(1)/sshd(8): Switch timers in packet code from using wall-clock time to monotonic time, allowing the packet layer to better function over a clock step and avoiding possible integer overflows during steps. * Numerous manual page fixes and improvements.- Use TIRPC on suse_version >= 1500: sunrpc is deprecated and should be replaced by TIRPC.- additional rebased patches (bsc#1080779) * auditing support * LDAP integration * various distribution tweaks from SLE12 (X forwarding over IPv6, sftp forced permissions and verbose batch mode)- Use %license instead of %doc [bsc#1082318]- add OpenSSL 1.0 to 1.1 shim to remove dependency on old OpenSSL (update tracker: bsc#1080779)- Add missing crypto hardware enablement patches for IBM mainframes (FATE#323902)- add missing part of systemd integration (unit type)- BuildRequire pkgconfig(libsystemd) instead of systemd-devel: allow the scheduler to pick systemd-mini flavors to get build going.- Replace forgotten references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468) - tighten configuration access rights- Update to vanilla 7.6p1 Most important changes (more details below): * complete removal of the ancient SSHv1 protocol * sshd(8) cannot run without privilege separation * removal of suport for arcfourm blowfish and CAST ciphers and RIPE-MD160 HMAC * refuse RSA keys shorter than 1024 bits Distilled upstream log: - OpenSSH 7.3 - --- Security * sshd(8): Mitigate a potential denial-of-service attack against the system's crypt(3) function via sshd(8). An attacker could send very long passwords that would cause excessive CPU use in crypt(3). sshd(8) now refuses to accept password authentication requests of length greater than 1024 characters. Independently reported by Tomas Kuthan (Oracle), Andres Rojas and Javier Nieto. * sshd(8): Mitigate timing differences in password authentication that could be used to discern valid from invalid account names when long passwords were sent and particular password hashing algorithms are in use on the server. CVE-2016-6210, reported by EddieEzra.Harari at verint.com * ssh(1), sshd(8): Fix observable timing weakness in the CBC padding oracle countermeasures. Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. Note that CBC ciphers are disabled by default and only included for legacy compatibility. * ssh(1), sshd(8): Improve operation ordering of MAC verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms to verify the MAC before decrypting any ciphertext. This removes the possibility of timing differences leaking facts about the plaintext, though no such leakage has been observed. Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. * sshd(8): (portable only) Ignore PAM environment vars when UseLogin=yes. If PAM is configured to read user-specified environment variables and UseLogin=yes in sshd_config, then a hostile local user may attack /bin/login via LD_PRELOAD or similar environment variables set via PAM. CVE-2015-8325, found by Shayan Sadigh. - --- New Features * ssh(1): Add a ProxyJump option and corresponding -J command-line flag to allow simplified indirection through a one or more SSH bastions or "jump hosts". * ssh(1): Add an IdentityAgent option to allow specifying specific agent sockets instead of accepting one from the environment. * ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be optionally overridden when using ssh -W. bz#2577 * ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per draft-sgtatham-secsh-iutf8-00. * ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K, 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03. * ssh-keygen(1), ssh(1), sshd(8): support SHA256 and SHA512 RSA signatures in certificates; * ssh(1): Add an Include directive for ssh_config(5) files. * ssh(1): Permit UTF-8 characters in pre-authentication banners sent from the server. bz#2058 - --- Bugfixes * ssh(1), sshd(8): Reduce the syslog level of some relatively common protocol events from LOG_CRIT. bz#2585 * sshd(8): Refuse AuthenticationMethods="" in configurations and accept AuthenticationMethods=any for the default behaviour of not requiring multiple authentication. bz#2398 * sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!" message when forward and reverse DNS don't match. bz#2585 * ssh(1): Close ControlPersist background process stderr except in debug mode or when logging to syslog. bz#1988 * misc: Make PROTOCOL description for direct-streamlocal@openssh.com channel open messages match deployed code. bz#2529 * ssh(1): Deduplicate LocalForward and RemoteForward entries to fix failures when both ExitOnForwardFailure and hostname canonicalisation are enabled. bz#2562 * sshd(8): Remove fallback from moduli to obsolete "primes" file that was deprecated in 2001. bz#2559. * sshd_config(5): Correct description of UseDNS: it affects ssh hostname processing for authorized_keys, not known_hosts; bz#2554 * ssh(1): Fix authentication using lone certificate keys in an agent without corresponding private keys on the filesystem. bz#2550 * sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit is set; previously keepalive packets were not being sent. bz#2252 - --- Portability * ssh(1), sshd(8): Fix compilation by automatically disabling ciphers not supported by OpenSSL. bz#2466 * misc: Fix compilation failures on some versions of AIX's compiler related to the definition of the VA_COPY macro. bz#2589 * sshd(8): Whitelist more architectures to enable the seccomp-bpf sandbox. bz#2590 * ssh-agent(1), sftp-server(8): Disable process tracing on Solaris using setpflags(__PROC_PROTECT, ...). bz#2584 * sshd(8): On Solaris, don't call Solaris setproject() with UsePAM=yes it's PAM's responsibility. bz#2425 - OpenSSH 7.4 - --- Potentially-incompatible changes * ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit block ciphers are not safe in 2016 and we don't want to wait until attacks like SWEET32 are extended to SSH. As 3des-cbc was the only mandatory cipher in the SSH RFCs, this may cause problems connecting to older devices using the default configuration, but it's highly likely that such devices already need explicit configuration for key exchange and hostkey algorithms already anyway. * sshd(8): Remove support for pre-authentication compression. Doing compression early in the protocol probably seemed reasonable in the 1990s, but today it's clearly a bad idea in terms of both cryptography (cf. multiple compression oracle attacks in TLS) and attack surface. Pre-auth compression support has been disabled by default for >10 years. Support remains in the client. * ssh-agent will refuse to load PKCS#11 modules outside a whitelist of trusted paths by default. The path whitelist may be specified at run-time. * sshd(8): When a forced-command appears in both a certificate and an authorized keys/principals command= restriction, sshd will now refuse to accept the certificate unless they are identical. The previous (documented) behaviour of having the certificate forced-command override the other could be a bit confusing and error-prone. * sshd(8): Remove the UseLogin configuration directive and support for having /bin/login manage login sessions. - --- Security * ssh-agent(1): Will now refuse to load PKCS#11 modules from paths outside a trusted whitelist (run-time configurable). Requests to load modules could be passed via agent forwarding and an attacker could attempt to load a hostile PKCS#11 module across the forwarded agent channel: PKCS#11 modules are shared libraries, so this would result in code execution on the system running the ssh-agent if the attacker has control of the forwarded agent-socket (on the host running the sshd server) and the ability to write to the filesystem of the host running ssh-agent (usually the host running the ssh client). Reported by Jann Horn of Project Zero. * sshd(8): When privilege separation is disabled, forwarded Unix- domain sockets would be created by sshd(8) with the privileges of 'root' instead of the authenticated user. This release refuses Unix-domain socket forwarding when privilege separation is disabled (Privilege separation has been enabled by default for 14 years). Reported by Jann Horn of Project Zero. * sshd(8): Avoid theoretical leak of host private key material to privilege-separated child processes via realloc() when reading keys. No such leak was observed in practice for normal-sized keys, nor does a leak to the child processes directly expose key material to unprivileged users. Reported by Jann Horn of Project Zero. * sshd(8): The shared memory manager used by pre-authentication compression support had a bounds checks that could be elided by some optimising compilers. Additionally, this memory manager was incorrectly accessible when pre-authentication compression was disabled. This could potentially allow attacks against the privileged monitor process from the sandboxed privilege-separation process (a compromise of the latter would be required first). This release removes support for pre-authentication compression from sshd(8). Reported by Guido Vranken using the Stack unstable optimisation identification tool (http://css.csail.mit.edu/stack/) * sshd(8): Fix denial-of-service condition where an attacker who sends multiple KEXINIT messages may consume up to 128MB per connection. Reported by Shi Lei of Gear Team, Qihoo 360. * sshd(8): Validate address ranges for AllowUser and DenyUsers directives at configuration load time and refuse to accept invalid ones. It was previously possible to specify invalid CIDR address ranges (e.g. user@127.1.2.3/55) and these would always match, possibly resulting in granting access where it was not intended. Reported by Laurence Parry. - --- New Features * ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the version in PuTTY by Simon Tatham. This allows a multiplexing client to communicate with the master process using a subset of the SSH packet and channels protocol over a Unix-domain socket, with the main process acting as a proxy that translates channel IDs, etc. This allows multiplexing mode to run on systems that lack file- descriptor passing (used by current multiplexing code) and potentially, in conjunction with Unix-domain socket forwarding, with the client and multiplexing master process on different machines. Multiplexing proxy mode may be invoked using "ssh -O proxy ..." * sshd(8): Add a sshd_config DisableForwarding option that disables X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as anything else we might implement in the future. Like the 'restrict' authorized_keys flag, this is intended to be a simple and future-proof way of restricting an account. * sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method. This is identical to the currently-supported method named "curve25519-sha256@libssh.org". * sshd(8): Improve handling of SIGHUP by checking to see if sshd is already daemonised at startup and skipping the call to daemon(3) if it is. This ensures that a SIGHUP restart of sshd(8) will retain the same process-ID as the initial execution. sshd(8) will also now unlink the PidFile prior to SIGHUP restart and re-create it after a successful restart, rather than leaving a stale file in the case of a configuration error. bz#2641 * sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives to appear in sshd_config Match blocks. * sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.) and a few more to provide access to the contents of the certificate being offered. * Added regression tests for string matching, address matching and string sanitisation functions. * Improved the key exchange fuzzer harness. - --- Bugfixes * ssh(1): Allow IdentityFile to successfully load and use certificates that have no corresponding bare public key. bz#2617 certificate id_rsa-cert.pub (and no id_rsa.pub). * ssh(1): Fix public key authentication when multiple authentication is in use and publickey is not just the first method attempted. bz#2642 * regress: Allow the PuTTY interop tests to run unattended. bz#2639 * ssh-agent(1), ssh(1): improve reporting when attempting to load keys from PKCS#11 tokens with fewer useless log messages and more detail in debug messages. bz#2610 * ssh(1): When tearing down ControlMaster connections, don't pollute stderr when LogLevel=quiet. * sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending sftp(1) to ensure that ssh(1) restores the terminal mode correctly if suspended during a password prompt. * ssh(1): Avoid busy-wait when ssh(1) is suspended during a password prompt. * ssh(1), sshd(8): Correctly report errors during sending of ext- info messages. * sshd(8): fix NULL-deref crash if sshd(8) received an out-of- sequence NEWKEYS message. * sshd(8): Correct list of supported signature algorithms sent in the server-sig-algs extension. bz#2547 * sshd(8): Fix sending ext_info message if privsep is disabled. * sshd(8): more strictly enforce the expected ordering of privilege separation monitor calls used for authentication and allow them only when their respective authentication methods are enabled in the configuration * sshd(8): Fix uninitialised optlen in getsockopt() call; harmless on Unix/BSD but potentially crashy on Cygwin. * Fix false positive reports caused by explicit_bzero(3) not being recognised as a memory initialiser when compiled with - fsanitize-memory. * sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for configuration examples. - --- Portability * On environments configured with Turkish locales, fall back to the C/POSIX locale to avoid errors in configuration parsing caused by that locale's unique handling of the letters 'i' and 'I'. bz#2643 * sftp-server(8), ssh-agent(1): Deny ptrace on OS X using ptrace(PT_DENY_ATTACH, ..) * ssh(1), sshd(8): Unbreak AES-CTR ciphers on old (~0.9.8) OpenSSL. * Fix compilation for libcrypto compiled without RIPEMD160 support. * contrib: Add a gnome-ssh-askpass3 with GTK+3 support. bz#2640 * sshd(8): Improve PRNG reseeding across privilege separation and force libcrypto to obtain a high-quality seed before chroot or sandboxing. * All: Explicitly test for broken strnvis. NetBSD added an strnvis and unfortunately made it incompatible with the existing one in OpenBSD and Linux's libbsd (the former having existed for over ten years). Try to detect this mess, and assume the only safe option if we're cross compiling. - OpenSSH 7.5 - --- Potentially-incompatible changes * This release deprecates the sshd_config UsePrivilegeSeparation option, thereby making privilege separation mandatory. Privilege separation has been on by default for almost 15 years and sandboxing has been on by default for almost the last five. * The format of several log messages emitted by the packet code has changed to include additional information about the user and their authentication state. Software that monitors ssh/sshd logs may need to account for these changes. For example: Connection closed by user x 1.1.1.1 port 1234 [preauth] Connection closed by authenticating user x 10.1.1.1 port 1234 [preauth] Connection closed by invalid user x 1.1.1.1 port 1234 [preauth] Affected messages include connection closure, timeout, remote disconnection, negotiation failure and some other fatal messages generated by the packet code. * [Portable OpenSSH only] This version removes support for building against OpenSSL versions prior to 1.0.1. OpenSSL stopped supporting versions prior to 1.0.1 over 12 months ago (i.e. they no longer receive fixes for security bugs). - --- Security * ssh(1), sshd(8): Fix weakness in CBC padding oracle countermeasures that allowed a variant of the attack fixed in OpenSSH 7.3 to proceed. Note that the OpenSSH client disables CBC ciphers by default, sshd offers them as lowest-preference options and will remove them by default entriely in the next release. Reported by Jean Paul Degabriele, Kenny Paterson, Martin Albrecht and Torben Hansen of Royal Holloway, University of London. * sftp-client(1): [portable OpenSSH only] On Cygwin, a client making a recursive file transfer could be maniuplated by a hostile server to perform a path-traversal attack. creating or modifying files outside of the intended target directory. Reported by Jann Horn of Google Project Zero. - --- New Features * ssh(1), sshd(8): Support "=-" syntax to easily remove methods from algorithm lists, e.g. Ciphers=-*cbc. bz#2671 - --- Bugfixes * sshd(1): Fix NULL dereference crash when key exchange start messages are sent out of sequence. * ssh(1), sshd(8): Allow form-feed characters to appear in configuration files. * sshd(8): Fix regression in OpenSSH 7.4 support for the server-sig-algs extension, where SHA2 RSA signature methods were not being correctly advertised. bz#2680 * ssh(1), ssh-keygen(1): Fix a number of case-sensitivity bugs in known_hosts processing. bz#2591 bz#2685 * ssh(1): Allow ssh to use certificates accompanied by a private key file but no corresponding plain *.pub public key. bz#2617 * ssh(1): When updating hostkeys using the UpdateHostKeys option, accept RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously, ssh could ignore RSA keys when only the ssh-rsa-sha2-* methods were enabled in HostkeyAlgorithms and not the old ssh-rsa method. bz#2650 * ssh(1): Detect and report excessively long configuration file lines. bz#2651 * Merge a number of fixes found by Coverity and reported via Redhat and FreeBSD. Includes fixes for some memory and file descriptor leaks in error paths. bz#2687 * ssh-keyscan(1): Correctly hash hosts with a port number. bz#2692 * ssh(1), sshd(8): When logging long messages to stderr, don't truncate "\r\n" if the length of the message exceeds the buffer. bz#2688 * ssh(1): Fully quote [host]:port in generated ProxyJump/-J command- line; avoid confusion over IPv6 addresses and shells that treat square bracket characters specially. * ssh-keygen(1): Fix corruption of known_hosts when running "ssh-keygen -H" on a known_hosts containing already-hashed entries. * Fix various fallout and sharp edges caused by removing SSH protocol 1 support from the server, including the server banner string being incorrectly terminated with only \n (instead of \r\n), confusing error messages from ssh-keyscan bz#2583 and a segfault in sshd if protocol v.1 was enabled for the client and sshd_config contained references to legacy keys bz#2686. * ssh(1), sshd(8): Free fd_set on connection timeout. bz#2683 * sshd(8): Fix Unix domain socket forwarding for root (regression in OpenSSH 7.4). * sftp(1): Fix division by zero crash in "df" output when server returns zero total filesystem blocks/inodes. * ssh(1), ssh-add(1), ssh-keygen(1), sshd(8): Translate OpenSSL errors encountered during key loading to more meaningful error codes. bz#2522 bz#2523 * ssh-keygen(1): Sanitise escape sequences in key comments sent to printf but preserve valid UTF-8 when the locale supports it; bz#2520 * ssh(1), sshd(8): Return reason for port forwarding failures where feasible rather than always "administratively prohibited". bz#2674 * sshd(8): Fix deadlock when AuthorizedKeysCommand or AuthorizedPrincipalsCommand produces a lot of output and a key is matched early. bz#2655 * Regression tests: several reliability fixes. bz#2654 bz#2658 bz#2659 * ssh(1): Fix typo in ~C error message for bad port forward cancellation. bz#2672 * ssh(1): Show a useful error message when included config files can't be opened; bz#2653 * sshd(8): Make sshd set GSSAPIStrictAcceptorCheck=yes as the manual page (previously incorrectly) advertised. bz#2637 * sshd_config(5): Repair accidentally-deleted mention of %k token in AuthorizedKeysCommand; bz#2656 * sshd(8): Remove vestiges of previously removed LOGIN_PROGRAM; bz#2665 * ssh-agent(1): Relax PKCS#11 whitelist to include libexec and common 32-bit compatibility library directories. * sftp-client(1): Fix non-exploitable integer overflow in SSH2_FXP_NAME response handling. * ssh-agent(1): Fix regression in 7.4 of deleting PKCS#11-hosted keys. It was not possible to delete them except by specifying their full physical path. bz#2682 - --- Portability * sshd(8): Avoid sandbox errors for Linux S390 systems using an ICA crypto coprocessor. * sshd(8): Fix non-exploitable weakness in seccomp-bpf sandbox arg inspection. * ssh(1): Fix X11 forwarding on OSX where X11 was being started by launchd. bz#2341 * ssh-keygen(1), ssh(1), sftp(1): Fix output truncation for various that contain non-printable characters where the codeset in use is ASCII. * build: Fix builds that attempt to link a kerberised libldns. bz#2603 * build: Fix compilation problems caused by unconditionally defining _XOPEN_SOURCE in wide character detection. * sshd(8): Fix sandbox violations for clock_gettime VSDO syscall fallback on some Linux/X32 kernels. bz#2142 - OpenSSH 7.6 - --- Potentially-incompatible changes This release includes a number of changes that may affect existing configurations: * ssh(1): delete SSH protocol version 1 support, associated configuration options and documentation. * ssh(1)/sshd(8): remove support for the hmac-ripemd160 MAC. * ssh(1)/sshd(8): remove support for the arcfour, blowfish and CAST ciphers. * Refuse RSA keys <1024 bits in length and improve reporting for keys that do not meet this requirement. * ssh(1): do not offer CBC ciphers by default. - --- Security * sftp-server(8): in read-only mode, sftp-server was incorrectly permitting creation of zero-length files. Reported by Michal Zalewski. - --- New Features * ssh(1): add RemoteCommand option to specify a command in the ssh config file instead of giving it on the client's command line. This allows the configuration file to specify the command that will be executed on the remote host. * sshd(8): add ExposeAuthInfo option that enables writing details of the authentication methods used (including public keys where applicable) to a file that is exposed via a $SSH_USER_AUTH environment variable in the subsequent session. * ssh(1): add support for reverse dynamic forwarding. In this mode, ssh will act as a SOCKS4/5 proxy and forward connections to destinations requested by the remote SOCKS client. This mode is requested using extended syntax for the - R and RemoteForward options and, because it is implemented solely at the client, does not require the server be updated to be supported. * sshd(8): allow LogLevel directive in sshd_config Match blocks; bz#2717 * ssh-keygen(1): allow inclusion of arbitrary string or flag certificate extensions and critical options. * ssh-keygen(1): allow ssh-keygen to use a key held in ssh-agent as a CA when signing certificates. bz#2377 * ssh(1)/sshd(8): allow IPQoS=none in ssh/sshd to not set an explicit ToS/DSCP value and just use the operating system default. * ssh-add(1): added -q option to make ssh-add quiet on success. * ssh(1): expand the StrictHostKeyChecking option with two new settings. The first "accept-new" will automatically accept hitherto-unseen keys but will refuse connections for changed or invalid hostkeys. This is a safer subset of the current behaviour of StrictHostKeyChecking=no. The second setting "off", is a synonym for the current behaviour of StrictHostKeyChecking=no: accept new host keys, and continue connection for hosts with incorrect hostkeys. A future release will change the meaning of StrictHostKeyChecking=no to the behaviour of "accept-new". bz#2400 * ssh(1): add SyslogFacility option to ssh(1) matching the equivalent option in sshd(8). bz#2705 - --- Bugfixes * ssh(1): use HostKeyAlias if specified instead of hostname for matching host certificate principal names; bz#2728 * sftp(1): implement sorting for globbed ls; bz#2649 * ssh(1): add a user@host prefix to client's "Permission denied" messages, useful in particular when using "stacked" connections (e.g. ssh -J) where it's not clear which host is denying. bz#2720 * ssh(1): accept unknown EXT_INFO extension values that contain \0 characters. These are legal, but would previously cause fatal connection errors if received. * ssh(1)/sshd(8): repair compression statistics printed at connection exit * sftp(1): print '?' instead of incorrect link count (that the protocol doesn't provide) for remote listings. bz#2710 * ssh(1): return failure rather than fatal() for more cases during session multiplexing negotiations. Causes the session to fall back to a non-mux connection if they occur. bz#2707 * ssh(1): mention that the server may send debug messages to explain public key authentication problems under some circumstances; bz#2709 * Translate OpenSSL error codes to better report incorrect passphrase errors when loading private keys; bz#2699 * sshd(8): adjust compatibility patterns for WinSCP to correctly identify versions that implement only the legacy DH group exchange scheme. bz#2748 * ssh(1): print the "Killed by signal 1" message only at LogLevel verbose so that it is not shown at the default level; prevents it from appearing during ssh -J and equivalent ProxyCommand configs. bz#1906, bz#2744 * ssh-keygen(1): when generating all hostkeys (ssh-keygen -A), clobber existing keys if they exist but are zero length. zero-length keys could previously be made if ssh-keygen failed or was interrupted part way through generating them. bz#2561 * ssh(1): fix pledge(2) violation in the escape sequence "~&" used to place the current session in the background. * ssh-keyscan(1): avoid double-close() on file descriptors; bz#2734 * sshd(8): avoid reliance on shared use of pointers shared between monitor and child sshd processes. bz#2704 * sshd_config(8): document available AuthenticationMethods; bz#2453 * ssh(1): avoid truncation in some login prompts; bz#2768 * sshd(8): Fix various compilations failures, inc bz#2767 * ssh(1): make "--" before the hostname terminate argument processing after the hostname too. * ssh-keygen(1): switch from aes256-cbc to aes256-ctr for encrypting new-style private keys. Fixes problems related to private key handling for no-OpenSSL builds. bz#2754 * ssh(1): warn and do not attempt to use keys when the public and private halves do not match. bz#2737 * sftp(1): don't print verbose error message when ssh disconnects from under sftp. bz#2750 * sshd(8): fix keepalive scheduling problem: activity on a forwarded port from preventing the keepalive from being sent; bz#2756 * sshd(8): when started without root privileges, don't require the privilege separation user or path to exist. Makes running the regression tests easier without touching the filesystem. * Make integrity.sh regression tests more robust against timeouts. bz#2658 * ssh(1)/sshd(8): correctness fix for channels implementation: accept channel IDs greater than 0x7FFFFFFF. - --- Portability * sshd(9): drop two more privileges in the Solaris sandbox: PRIV_DAX_ACCESS and PRIV_SYS_IB_INFO; bz#2723 * sshd(8): expose list of completed authentication methods to PAM via the SSH_AUTH_INFO_0 PAM environment variable. bz#2408 * ssh(1)/sshd(8): fix several problems in the tun/tap forwarding code, mostly to do with host/network byte order confusion. bz#2735 * Add --with-cflags-after and --with-ldflags-after configure flags to allow setting CFLAGS/LDFLAGS after configure has completed. These are useful for setting sanitiser/fuzzing options that may interfere with configure's operation. * sshd(8): avoid Linux seccomp violations on ppc64le over the socketcall syscall. * Fix use of ldns when using ldns-config; bz#2697 * configure: set cache variables when cross-compiling. The cross- compiling fallback message was saying it assumed the test passed, but it wasn't actually set the cache variables and this would cause later tests to fail. * Add clang libFuzzer harnesses for public key parsing and signature verification. - packaging: * moving patches into a separate archive * first round of rebased patches: [-X11_trusted_forwarding] [-allow_root_password_login] [-blocksigalrm] [-cavstest-ctr] [-cavstest-kdf] [-disable_short_DH_parameters] [-eal3] [-enable_PAM_by_default] [-fips] [-fips_checks] [-gssapi_key_exchange] [-hostname_changes_when_forwarding_X] [-lastlog] [-missing_headers] [-pam_check_locks] [-pts_names_formatting] [-remove_xauth_cookies_on_exit] [-seccomp_geteuid] [-seccomp_getuid] [-seccomp_stat] [-seed-prng] [-send_locale] [-systemd-notify] * not rebased (obsoleted) patches (so far): [-additional_seccomp_archs] [-allow_DSS_by_default] [-default_protocol] [-dont_use_pthreads_in_PAM] [-eal3_obsolete] [-gssapimitm] [-saveargv-fix] * obviously removing all standalone patch files: [openssh-7.2p2-allow_root_password_login.patch] [openssh-7.2p2-allow_DSS_by_default.patch] [openssh-7.2p2-X11_trusted_forwarding.patch] [openssh-7.2p2-lastlog.patch] [openssh-7.2p2-enable_PAM_by_default.patch] [openssh-7.2p2-dont_use_pthreads_in_PAM.patch] [openssh-7.2p2-eal3.patch] [openssh-7.2p2-blocksigalrm.patch] [openssh-7.2p2-send_locale.patch] [openssh-7.2p2-hostname_changes_when_forwarding_X.patch] [openssh-7.2p2-remove_xauth_cookies_on_exit.patch] [openssh-7.2p2-pts_names_formatting.patch] [openssh-7.2p2-pam_check_locks.patch] [openssh-7.2p2-disable_short_DH_parameters.patch] [openssh-7.2p2-seccomp_getuid.patch] [openssh-7.2p2-seccomp_geteuid.patch] [openssh-7.2p2-seccomp_stat.patch] [openssh-7.2p2-additional_seccomp_archs.patch] [openssh-7.2p2-fips.patch] [openssh-7.2p2-cavstest-ctr.patch] [openssh-7.2p2-cavstest-kdf.patch] [openssh-7.2p2-seed-prng.patch] [openssh-7.2p2-gssapi_key_exchange.patch] [openssh-7.2p2-audit.patch] [openssh-7.2p2-audit_fixes.patch] [openssh-7.2p2-audit_seed_prng.patch] [openssh-7.2p2-login_options.patch] [openssh-7.2p2-disable_openssl_abi_check.patch] [openssh-7.2p2-no_fork-no_pid_file.patch] [openssh-7.2p2-host_ident.patch] [openssh-7.2p2-sftp_homechroot.patch] [openssh-7.2p2-sftp_force_permissions.patch] [openssh-7.2p2-X_forward_with_disabled_ipv6.patch] [openssh-7.2p2-ldap.patch] [openssh-7.2p2-IPv6_X_forwarding.patch] [openssh-7.2p2-ignore_PAM_with_UseLogin.patch] [openssh-7.2p2-prevent_timing_user_enumeration.patch] [openssh-7.2p2-limit_password_length.patch] [openssh-7.2p2-keep_slogin.patch] [openssh-7.2p2-kex_resource_depletion.patch] [openssh-7.2p2-verify_CIDR_address_ranges.patch] [openssh-7.2p2-restrict_pkcs11-modules.patch] [openssh-7.2p2-prevent_private_key_leakage.patch] [openssh-7.2p2-secure_unix_sockets_forwarding.patch] [openssh-7.2p2-ssh_case_insensitive_host_matching.patch] [openssh-7.2p2-disable_preauth_compression.patch] [openssh-7.2p2-s390_hw_crypto_syscalls.patch] [openssh-7.2p2-s390_OpenSSL-ibmpkcs11_syscalls.patch]- Replace references to /var/adm/fillup-templates with new %_fillupdir macro (boo#1069468)- sshd_config is has now permissions 0600 in secure mode- Fix preauth seccomp separation on mainframes (bsc#1016709) [openssh-7.2p2-s390_hw_crypto_syscalls.patch] [openssh-7.2p2-s390_OpenSSL-ibmpkcs11_syscalls.patch] - enable case-insensitive hostname matching (bsc#1017099) [openssh-7.2p2-ssh_case_insensitive_host_matching.patch] - add CAVS tests [openssh-7.2p2-cavstest-ctr.patch] [openssh-7.2p2-cavstest-kdf.patch] - Adding missing pieces for user matching (bsc#1021626) - Properly verify CIDR masks in configuration (bsc#1005893) [openssh-7.2p2-verify_CIDR_address_ranges.patch] - Remove pre-auth compression support from the server to prevent possible cryptographic attacks. (CVE-2016-10012, bsc#1016370) [openssh-7.2p2-disable_preauth_compression.patch] - limit directories for loading PKCS11 modules (CVE-2016-10009, bsc#1016366) [openssh-7.2p2-restrict_pkcs11-modules.patch] - Prevent possible leaks of host private keys to low-privilege process handling authentication (CVE-2016-10011, bsc#1016369) [openssh-7.2p2-prevent_private_key_leakage.patch] - Do not allow unix socket forwarding when running without privilege separation (CVE-2016-10010, bsc#1016368) [openssh-7.2p2-secure_unix_sockets_forwarding.patch] - prevent resource depletion during key exchange (bsc#1005480, CVE-2016-8858) [openssh-7.2p2-kex_resource_depletion.patch] - fix suggested command for removing conflicting server keys from the known_hosts file (bsc#1006221) - enable geteuid{,32} syscalls on mainframes, since it may be called from libica/ibmica on machines with hardware crypto accelerator (bsc#1004258) [openssh-7.2p2-seccomp_geteuid.patch] - fix regression of (bsc#823710) [openssh-7.2p2-audit_fixes.patch] - add slogin (removed upstreams) [openssh-7.2p2-keep_slogin.patch] - require OpenSSL < 1.1 where that one is a default- sshd.service: Set TasksMax=infinity, as there should be no limit on the amount of tasks sshd can run.- remaining patches that were still missing since the update to 7.2p2 (FATE#319675): - allow X forwarding over IPv4 when IPv6 sockets is not available [openssh-7.2p2-X_forward_with_disabled_ipv6.patch] - do not write PID file when not daemonizing [openssh-7.2p2-no_fork-no_pid_file.patch] - use correct options when invoking login [openssh-7.2p2-login_options.patch] - helper application for retrieving users' public keys from an LDAP server [openssh-7.2p2-ldap.patch] - allow forcing permissions over sftp [openssh-7.2p2-sftp_force_permissions.patch] - do not perform run-time checks for OpenSSL API/ABI change [openssh-7.2p2-disable_openssl_abi_check.patch] - suggest commands for cleaning known hosts file [openssh-7.2p2-host_ident.patch] - sftp home chroot patch [openssh-7.2p2-sftp_homechroot.patch] - ssh sessions auditing [openssh-7.2p2-audit.patch] - enable seccomp sandbox on additional architectures [openssh-7.2p2-additional_seccomp_archs.patch] - fix forwarding with IPv6 addresses in DISPLAY (bnc#847710) [openssh-7.2p2-IPv6_X_forwarding.patch] - ignore PAM environment when using login (bsc#975865, CVE-2015-8325) [openssh-7.2p2-ignore_PAM_with_UseLogin.patch] - limit accepted password length (prevents possible DoS) (bsc#992533, CVE-2016-6515) [openssh-7.2p2-limit_password_length.patch] - Prevent user enumeration through the timing of password processing (bsc#989363, CVE-2016-6210) [openssh-7.2p2-prevent_timing_user_enumeration.patch] - Add auditing for PRNG re-seeding [openssh-7.2p2-audit_seed_prng.patch]- FIPS compatibility (no selfchecks, only crypto restrictions) [openssh-7.2p2-fips.patch] - PRNG re-seeding [openssh-7.2p2-seed-prng.patch] - preliminary version of GSSAPI KEX [openssh-7.2p2-gssapi_key_exchange.patch]- added gpg signature- enable support for SSHv1 protocol and discourage its usage (bsc#983307) - enable DSA by default for backward compatibility and discourage its usage (bsc#983784) [openssh-7.2p2-allow_DSS_by_default.patch]- enable trusted X11 forwarding by default [openssh-7.2p2-X11_trusted_forwarding.patch] - set UID for lastlog properly [openssh-7.2p2-lastlog.patch] - enable use of PAM by default [openssh-7.2p2-enable_PAM_by_default.patch] - copy command line arguments properly [openssh-7.2p2-saveargv-fix.patch] - do not use pthreads in PAM code [openssh-7.2p2-dont_use_pthreads_in_PAM.patch] - fix paths in documentation [openssh-7.2p2-eal3.patch] - prevent race consitions triggered by SIGALRM [openssh-7.2p2-blocksigalrm.patch] - do send and accept locale environment variables by default [openssh-7.2p2-send_locale.patch] - handle hostnames changes during X forwarding [openssh-7.2p2-hostname_changes_when_forwarding_X.patch] - try to remove xauth cookies on exit [openssh-7.2p2-remove_xauth_cookies_on_exit.patch] - properly format pts names for ?tmp? log files [openssh-7.2p2-pts_names_formatting.patch] - check locked accounts when using PAM [openssh-7.2p2-pam_check_locks.patch] - chenge default PermitRootLogin to 'yes' to prevent unwanted surprises on updates from older versions. See README.SUSE for details [openssh-7.2p2-allow_root_password_login.patch] - Disable DH parameters under 2048 bits by default and allow lowering the limit back to the RFC 4419 specified minimum through an option (bsc#932483, bsc#948902) [openssh-7.2p2-disable_short_DH_parameters.patch] - Add getuid() and stat() syscalls to the seccomp filter (bsc#912436) [openssh-7.2p2-seccomp_getuid.patch, openssh-7.2p2-seccomp_stat.patch]- upgrade to 7.2p2 upstream package without any SUSE patches Distilled upstream log: - OpenSSH 6.7 Potentially-incompatible changes: * sshd(8): The default set of ciphers and MACs has been altered to remove unsafe algorithms. In particular, CBC ciphers and arcfour* are disabled by default. The full set of algorithms remains available if configured explicitly via the Ciphers and MACs sshd_config options. * sshd(8): Support for tcpwrappers/libwrap has been removed. * OpenSSH 6.5 and 6.6 have a bug that causes ~0.2% of connections using the curve25519-sha256@libssh.org KEX exchange method to fail when connecting with something that implements the specification correctly. OpenSSH 6.7 disables this KEX method when speaking to one of the affected versions. New Features: * ssh(1), sshd(8): Add support for Unix domain socket forwarding. A remote TCP port may be forwarded to a local Unix domain socket and vice versa or both ends may be a Unix domain socket. * ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519 key types. * sftp(1): Allow resumption of interrupted uploads. * ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is the same as the one sent during initial key exchange * sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses when GatewayPorts=no; allows client to choose address family * sshd(8): Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys option * ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that expands to a unique identifer based on a hash of the tuple of (local host, remote user, hostname, port). Helps avoid exceeding miserly pathname limits for Unix domain sockets in multiplexing control paths * sshd(8): Make the "Too many authentication failures" message include the user, source address, port and protocol in a format similar to the authentication success / failure messages Bugfixes: * sshd(8): Fix remote forwarding with the same listen port but different listen address. * ssh(1): Fix inverted test that caused PKCS#11 keys that were explicitly listed in ssh_config or on the commandline not to be preferred. * ssh-keygen(1): Fix bug in KRL generation: multiple consecutive revoked certificate serial number ranges could be serialised to an invalid format. Readers of a broken KRL caused by this bug will fail closed, so no should-have-been-revoked key will be accepted. * ssh(1): Reflect stdio-forward ("ssh -W host:port ...") failures in exit status. Previously we were always returning 0 * ssh(1), ssh-keygen(1): Make Ed25519 keys' title fit properly in the randomart border * ssh-agent(1): Only cleanup agent socket in the main agent process and not in any subprocesses it may have started (e.g. forked askpass). Fixes agent sockets being zapped when askpass processes fatal() * ssh-add(1): Make stdout line-buffered; saves partial output getting lost when ssh-add fatal()s part-way through (e.g. when listing keys from an agent that supports key types that ssh-add doesn't) * ssh-keygen(1): When hashing or removing hosts, don't choke on @revoked markers and don't remove @cert-authority markers * ssh(1): Don't fatal when hostname canonicalisation fails and a ProxyCommand is in use; continue and allow the ProxyCommand to connect anyway (e.g. to a host with a name outside the DNS behind a bastion) * scp(1): When copying local->remote fails during read, don't send uninitialised heap to the remote end. * sftp(1): Fix fatal "el_insertstr failed" errors when tab-completing filenames with a single quote char somewhere in the string * ssh-keyscan(1): Scan for Ed25519 keys by default. * ssh(1): When using VerifyHostKeyDNS with a DNSSEC resolver, down-convert any certificate keys to plain keys and attempt SSHFP resolution. Prevents a server from skipping SSHFP lookup and forcing a new-hostkey dialog by offering only certificate keys. - OpenSSH 6.8 Potentially-incompatible changes: * sshd(8): UseDNS now defaults to 'no'. Configurations that match against the client host name (via sshd_config or authorized_keys) may need to re-enable it or convert to matching against addresses. New Features: * Add FingerprintHash option to ssh(1) and sshd(8), and equivalent command-line flags to the other tools to control algorithm used for key fingerprints. The default changes from MD5 to SHA256 and format from hex to base64. Fingerprints now have the hash algorithm prepended. An example of the new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE Please note that visual host keys will also be different. * ssh(1), sshd(8): Experimental host key rotation support. Add a protocol extension for a server to inform a client of all its available host keys after authentication has completed. The client may record the keys in known_hosts, allowing it to upgrade to better host key algorithms and a server to gracefully rotate its keys. The client side of this is controlled by a UpdateHostkeys config option (default off). * ssh(1): Add a ssh_config HostbasedKeyType option to control which host public key types are tried during host-based authentication. * ssh(1), sshd(8): fix connection-killing host key mismatch errors when sshd offers multiple ECDSA keys of different lengths. * ssh(1): when host name canonicalisation is enabled, try to parse host names as addresses before looking them up for canonicalisation. fixes bz#2074 and avoiding needless DNS lookups in some cases. * ssh-keygen(1), sshd(8): Key Revocation Lists (KRLs) no longer require OpenSSH to be compiled with OpenSSL support. * ssh(1), ssh-keysign(8): Make ed25519 keys work for host based authentication. * sshd(8): SSH protocol v.1 workaround for the Meyer, et al, Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA decryption. * sshd(8): Remember which public keys have been used for authentication and refuse to accept previously-used keys. This allows AuthenticationMethods=publickey,publickey to require that users authenticate using two _different_ public keys. * sshd(8): add sshd_config HostbasedAcceptedKeyTypes and PubkeyAcceptedKeyTypes options to allow sshd to control what public key types will be accepted. Currently defaults to all. * sshd(8): Don't count partial authentication success as a failure against MaxAuthTries. * ssh(1): Add RevokedHostKeys option for the client to allow text-file or KRL-based revocation of host keys. * ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial number or key ID without scoping to a particular CA. * ssh(1): Add a "Match canonical" criteria that allows ssh_config Match blocks to trigger only in the second config pass. * ssh(1): Add a -G option to ssh that causes it to parse its configuration and dump the result to stdout, similar to "sshd -T". * ssh(1): Allow Match criteria to be negated. E.g. "Match !host". * The regression test suite has been extended to cover more OpenSSH features. The unit tests have been expanded and now cover key exchange. Bugfixes: * ssh-keyscan(1): ssh-keyscan has been made much more robust again servers that hang or violate the SSH protocol. * ssh(1), ssh-keygen(1): Fix regression: Key path names were being lost as comment fields. * ssh(1): Allow ssh_config Port options set in the second config parse phase to be applied (they were being ignored). * ssh(1): Tweak config re-parsing with host canonicalisation - make the second pass through the config files always run when host name canonicalisation is enabled (and not whenever the host name changes) * ssh(1): Fix passing of wildcard forward bind addresses when connection multiplexing is in use * ssh-keygen(1): Fix broken private key conversion from non-OpenSSH formats. * ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use. * Various fixes to manual pages - OpenSSH 6.9 Security: * ssh(1): when forwarding X11 connections with ForwardX11Trusted=no, connections made after ForwardX11Timeout expired could be permitted and no longer subject to XSECURITY restrictions because of an ineffective timeout check in ssh(1) coupled with "fail open" behaviour in the X11 server when clients attempted connections with expired credentials. This problem was reported by Jann Horn. * ssh-agent(1): fix weakness of agent locking (ssh-add -x) to password guessing by implementing an increasing failure delay, storing a salted hash of the password rather than the password itself and using a timing-safe comparison function for verifying unlock attempts. This problem was reported by Ryan Castellucci. New Features: * ssh(1), sshd(8): promote chacha20-poly1305@openssh.com to be the default cipher * sshd(8): support admin-specified arguments to AuthorizedKeysCommand * sshd(8): add AuthorizedPrincipalsCommand that allows retrieving authorized principals information from a subprocess rather than a file. * ssh(1), ssh-add(1): support PKCS#11 devices with external PIN entry devices * sshd(8): allow GSSAPI host credential check to be relaxed for multihomed hosts via GSSAPIStrictAcceptorCheck option * ssh-keygen(1): support "ssh-keygen -lF hostname" to search known_hosts and print key hashes rather than full keys. * ssh-agent(1): add -D flag to leave ssh-agent in foreground without enabling debug mode Bugfixes: * ssh(1), sshd(8): deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD message and do not try to use it against some 3rd-party SSH implementations that use it (older PuTTY, WinSCP). * Many fixes for problems caused by compile-time deactivation of SSH1 support (including bz#2369) * ssh(1), sshd(8): cap DH-GEX group size at 4Kbits for Cisco implementations as some would fail when attempting to use group sizes >4K * ssh(1): fix out-of-bound read in EscapeChar configuration option parsing * sshd(8): fix application of PermitTunnel, LoginGraceTime, AuthenticationMethods and StreamLocalBindMask options in Match blocks * ssh(1), sshd(8): improve disconnection message on TCP reset; bz#2257 * ssh(1): remove failed remote forwards established by muliplexing from the list of active forwards * sshd(8): make parsing of authorized_keys "environment=" options independent of PermitUserEnv being enabled * sshd(8): fix post-auth crash with permitopen=none * ssh(1), ssh-add(1), ssh-keygen(1): allow new-format private keys to be encrypted with AEAD ciphers * ssh(1): allow ListenAddress, Port and AddressFamily configuration options to appear in any order * sshd(8): check for and reject missing arguments for VersionAddendum and ForceCommand * ssh(1), sshd(8): don't treat unknown certificate extensions as fatal * ssh-keygen(1): make stdout and stderr output consistent * ssh(1): mention missing DISPLAY environment in debug log when X11 forwarding requested * sshd(8): correctly record login when UseLogin is set * sshd(8): Add some missing options to sshd -T output and fix output of VersionAddendum and HostCertificate. bz#2346 * Document and improve consistency of options that accept a "none" argument" TrustedUserCAKeys, RevokedKeys (bz#2382), AuthorizedPrincipalsFile (bz#2288) * ssh(1): include remote username in debug output * sshd(8): avoid compatibility problem with some versions of Tera Term, which would crash when they received the hostkeys notification message (hostkeys-00@openssh.com) * sshd(8): mention ssh-keygen -E as useful when comparing legacy MD5 host key fingerprints * ssh(1): clarify pseudo-terminal request behaviour and use make manual language consistent * ssh(1): document that the TERM environment variable is not subject to SendEnv and AcceptEnv - OpenSSH 7.0: This focuses primarily on deprecating weak, legacy and/or unsafe cryptography. Security: * sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be world- writable. Local attackers may be able to write arbitrary messages to logged-in users, including terminal escape sequences. Reported by Nikolay Edigaryev. * sshd(8): Portable OpenSSH only: Fixed a privilege separation weakness related to PAM support. Attackers who could successfully compromise the pre-authentication process for remote code execution and who had valid credentials on the host could impersonate other users. Reported by Moritz Jodeit. * sshd(8): Portable OpenSSH only: Fixed a use-after-free bug related to PAM support that was reachable by attackers who could compromise the pre-authentication process for remote code execution. Also reported by Moritz Jodeit. * sshd(8): fix circumvention of MaxAuthTries using keyboard- interactive authentication. By specifying a long, repeating keyboard-interactive "devices" string, an attacker could request the same authentication method be tried thousands of times in a single pass. The LoginGraceTime timeout in sshd(8) and any authentication failure delays implemented by the authentication mechanism itself were still applied. Found by Kingcope. Potentially-incompatible Changes: * Support for the legacy SSH version 1 protocol is disabled by default at compile time. * Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is disabled by default at run-time. It may be re-enabled using the instructions in README.legacy or http://www.openssh.com/legacy.html * Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by default at run-time. These may be re-enabled using the instructions at http://www.openssh.com/legacy.html * Support for the legacy v00 cert format has been removed. * The default for the sshd_config(5) PermitRootLogin option has changed from "yes" to "prohibit-password". * PermitRootLogin=without-password/prohibit-password now bans all interactive authentication methods, allowing only public-key, hostbased and GSSAPI authentication (previously it permitted keyboard-interactive and password-less authentication if those were enabled). New Features: * ssh_config(5): add PubkeyAcceptedKeyTypes option to control which public key types are available for user authentication. * sshd_config(5): add HostKeyAlgorithms option to control which public key types are offered for host authentications. * ssh(1), sshd(8): extend Ciphers, MACs, KexAlgorithms, HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes options to allow appending to the default set of algorithms instead of replacing it. Options may now be prefixed with a '+' to append to the default, e.g. "HostKeyAlgorithms=+ssh-dss". * sshd_config(5): PermitRootLogin now accepts an argument of 'prohibit-password' as a less-ambiguous synonym of 'without- password'. Bugfixes: * ssh(1), sshd(8): add compatability workarounds for Cisco and more PuTTY versions. * Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux documentation relating to Unix domain socket forwarding * ssh(1): Improve the ssh(1) manual page to include a better description of Unix domain socket forwarding * ssh(1), ssh-agent(1): skip uninitialised PKCS#11 slots, fixing failures to load keys when they are present. * ssh(1), ssh-agent(1): do not ignore PKCS#11 hosted keys that wth empty CKA_ID * sshd(8): clarify documentation for UseDNS option - OpenSSH 7.1: Security: * sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin= prohibit-password/without-password that could, depending on compile-time configuration, permit password authentication to root while preventing other forms of authentication. This problem was reported by Mantas Mikulenas. Bugfixes: * ssh(1), sshd(8): add compatability workarounds for FuTTY * ssh(1), sshd(8): refine compatability workarounds for WinSCP * Fix a number of memory faults (double-free, free of uninitialised memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz Kocielski. - OpenSSH 7.1p2: * SECURITY: ssh(1): The OpenSSH client code between 5.4 and 7.1 contains experimential support for resuming SSH-connections (roaming). The matching server code has never been shipped, but the client code was enabled by default and could be tricked by a malicious server into leaking client memory to the server, including private client user keys. The authentication of the server host key prevents exploitation by a man-in-the-middle, so this information leak is restricted to connections to malicious or compromised servers. MITIGATION: For OpenSSH >= 5.4 the vulnerable code in the client can be completely disabled by adding 'UseRoaming no' to the gobal ssh_config(5) file, or to user configuration in ~/.ssh/config, or by passing -oUseRoaming=no on the command line. PATCH: See below for a patch to disable this feature (Disabling Roaming in the Source Code). This problem was reported by the Qualys Security Advisory team. * SECURITY: Eliminate the fallback from untrusted X11-forwarding to trusted forwarding for cases when the X server disables the SECURITY extension. Reported by Thomas Hoger. * SECURITY: Fix an out of-bound read access in the packet handling code. Reported by Ben Hawkes. * PROTOCOL: Correctly interpret the 'first_kex_follows' option during the intial key exchange. Reported by Matt Johnston. * Further use of explicit_bzero has been added in various buffer handling code paths to guard against compilers aggressively doing dead-store removal. Potentially-incompatible changes: * This release disables a number of legacy cryptographic algorithms by default in ssh: + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and the rijndael-cbc aliases for AES. + MD5-based and truncated HMAC algorithms. - OpenSSH 7.2: Security: * ssh(1), sshd(8): remove unfinished and unused roaming code (was already forcibly disabled in OpenSSH 7.1p2). * ssh(1): eliminate fallback from untrusted X11 forwarding to trusted forwarding when the X server disables the SECURITY extension. * ssh(1), sshd(8): increase the minimum modulus size supported for diffie-hellman-group-exchange to 2048 bits. * sshd(8): pre-auth sandboxing is now enabled by default (previous releases enabled it for new installations via sshd_config). New Features: * all: add support for RSA signatures using SHA-256/512 hash algorithms based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt. * ssh(1): Add an AddKeysToAgent client option which can be set to 'yes', 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a private key that is used during authentication will be added to ssh-agent if it is running (with confirmation enabled if set to 'confirm'). * sshd(8): add a new authorized_keys option "restrict" that includes all current and future key restrictions (no-*-forwarding, etc.). Also add permissive versions of the existing restrictions, e.g. "no-pty" -> "pty". This simplifies the task of setting up restricted keys and ensures they are maximally-restricted, regardless of any permissions we might implement in the future. * ssh(1): add ssh_config CertificateFile option to explicitly list certificates. bz#2436 * ssh-keygen(1): allow ssh-keygen to change the key comment for all supported formats. * ssh-keygen(1): allow fingerprinting from standard input, e.g. "ssh-keygen -lf -" * ssh-keygen(1): allow fingerprinting multiple public keys in a file, e.g. "ssh-keygen -lf ~/.ssh/authorized_keys" bz#1319 * sshd(8): support "none" as an argument for sshd_config Foreground and ChrootDirectory. Useful inside Match blocks to override a global default. bz#2486 * ssh-keygen(1): support multiple certificates (one per line) and reading from standard input (using "-f -") for "ssh-keygen -L" * ssh-keyscan(1): add "ssh-keyscan -c ..." flag to allow fetching certificates instead of plain keys. * ssh(1): better handle anchored FQDNs (e.g. 'cvs.openbsd.org') in hostname canonicalisation - treat them as already canonical and remove the trailing '.' before matching ssh_config. Bugfixes: * sftp(1): existing destination directories should not terminate recursive uploads (regression in openssh 6.8) * ssh(1), sshd(8): correctly send back SSH2_MSG_UNIMPLEMENTED replies to unexpected messages during key exchange. * ssh(1): refuse attempts to set ConnectionAttempts=0, which does not make sense and would cause ssh to print an uninitialised stack variable. * ssh(1): fix errors when attempting to connect to scoped IPv6 addresses with hostname canonicalisation enabled. * sshd_config(5): list a couple more options usable in Match blocks. * sshd(8): fix "PubkeyAcceptedKeyTypes +..." inside a Match block. * ssh(1): expand tilde characters in filenames passed to -i options before checking whether or not the identity file exists. Avoids confusion for cases where shell doesn't expand (e.g. "-i ~/file" vs. "-i~/file"). * ssh(1): do not prepend "exec" to the shell command run by "Match exec" in a config file, which could cause some commands to fail in certain environments. * ssh-keyscan(1): fix output for multiple hosts/addrs on one line when host hashing or a non standard port is in use * sshd(8): skip "Could not chdir to home directory" message when ChrootDirectory is active. * ssh(1): include PubkeyAcceptedKeyTypes in ssh -G config dump. * sshd(8): avoid changing TunnelForwarding device flags if they are already what is needed; makes it possible to use tun/tap networking as non-root user if device permissions and interface flags are pre-established * ssh(1), sshd(8): RekeyLimits could be exceeded by one packet. * ssh(1): fix multiplexing master failure to notice client exit. * ssh(1), ssh-agent(1): avoid fatal() for PKCS11 tokens that present empty key IDs. * sshd(8): avoid printf of NULL argument. * ssh(1), sshd(8): allow RekeyLimits larger than 4GB. * ssh-keygen(1): sshd(8): fix several bugs in (unused) KRL signature support. * ssh(1), sshd(8): fix connections with peers that use the key exchange guess feature of the protocol. * sshd(8): include remote port number in log messages. * ssh(1): don't try to load SSHv1 private key when compiled without SSHv1 support. * ssh-agent(1), ssh(1): fix incorrect error messages during key loading and signing errors. * ssh-keygen(1): don't leave empty temporary files when performing known_hosts file edits when known_hosts doesn't exist. * sshd(8): correct packet format for tcpip-forward replies for requests that don't allocate a port * ssh(1), sshd(8): fix possible hang on closed output. * ssh(1): expand %i in ControlPath to UID. * ssh(1), sshd(8): fix return type of openssh_RSA_verify. * ssh(1), sshd(8): fix some option parsing memory leaks. * ssh(1): add a some debug output before DNS resolution; it's a place where ssh could previously silently stall in cases of unresponsive DNS servers. * ssh(1): remove spurious newline in visual hostkey. * ssh(1): fix printing (ssh -G ...) of HostKeyAlgorithms=+... * ssh(1): fix expansion of HostkeyAlgorithms=+... Documentation: * ssh_config(5), sshd_config(5): update default algorithm lists to match current reality. * ssh(1): mention -Q key-plain and -Q key-cert query options. * sshd_config(8): more clearly describe what AuthorizedKeysFile=none does. * ssh_config(5): better document ExitOnForwardFailure. * sshd(5): mention internal DH-GEX fallback groups in manual. * sshd_config(5): better description for MaxSessions option. Portability: * sshd(8): fix multiple authentication using S/Key. - OpenSSH 7.2p2: Security: * sshd(8): sanitise X11 authentication credentials to avoid xauth command injection when X11Forwarding is enabled. (removing patches from previous version: * CVE-2016-0777_CVE-2016-0778.patch * openssh-6.6p1-X11-forwarding.patch * openssh-6.6p1-X_forward_with_disabled_ipv6.patch * openssh-6.6p1-audit1-remove_duplicit_audit.patch * openssh-6.6p1-audit2-better_audit_of_user_actions.patch * openssh-6.6p1-audit3-key_auth_usage-fips.patch * openssh-6.6p1-audit3-key_auth_usage.patch * openssh-6.6p1-audit4-kex_results-fips.patch * openssh-6.6p1-audit4-kex_results.patch * openssh-6.6p1-audit5-session_key_destruction.patch * openssh-6.6p1-audit6-server_key_destruction.patch * openssh-6.6p1-audit7-libaudit_compat.patch * openssh-6.6p1-audit8-libaudit_dns_timeouts.patch * openssh-6.6p1-blocksigalrm.patch * openssh-6.6p1-curve25519-6.6.1p1.patch * openssh-6.6p1-default-protocol.patch * openssh-6.6p1-disable-openssl-abi-check.patch * openssh-6.6p1-eal3.patch * openssh-6.6p1-fingerprint_hash.patch * openssh-6.6p1-fips-checks.patch * openssh-6.6p1-fips.patch * openssh-6.6p1-gssapi_key_exchange.patch * openssh-6.6p1-gssapimitm.patch * openssh-6.6p1-host_ident.patch * openssh-6.6p1-key-converter.patch * openssh-6.6p1-lastlog.patch * openssh-6.6p1-ldap.patch * openssh-6.6p1-login_options.patch * openssh-6.6p1-no_fork-no_pid_file.patch * openssh-6.6p1-pam-check-locks.patch * openssh-6.6p1-pam-fix2.patch * openssh-6.6p1-pam-fix3.patch * openssh-6.6p1-pts.patch * openssh-6.6p1-saveargv-fix.patch * openssh-6.6p1-seccomp_getuid.patch * openssh-6.6p1-seccomp_stat.patch * openssh-6.6p1-seed-prng.patch * openssh-6.6p1-send_locale.patch * openssh-6.6p1-sftp_force_permissions.patch * openssh-6.6p1-sftp_homechroot.patch * openssh-6.6p1-xauth.patch * openssh-6.6p1-xauthlocalhostname.patch)- update seccomp sandbox that broke after OpenSSL update (bsc#912436, bsc#977812) [openssh-6.6p1-seccomp_stat.patch]- openssh-6.6p1-ldap.patch: replace TRUE/FALSE with 1/0, since this defines did come via an indirect header inclusion and are not everywhere defined.- CVE-2016-0777, bsc#961642, CVE-2016-0778, bsc#961645 Add CVE-2016-0777_CVE-2016-0778.patch to disable the roaming code to prevent information leak and buffer overflow- gpg signature and keyring added. pub 3200R/6D920D30 2013-12-10 [expires: 2021-01-01] uid Damien Miller sub 3200R/672A1105 2013-12-10 [expires: 2021-01-01]- fix bashisms in sshd.init script/bin/sh/bin/sh/bin/sh/bin/sh/bin/shs390zl34 1702631824 8.4p1-150300.3.27.18.4p1-150300.3.27.18.4p1-150300.3.27.1 sshdslp.reg.dssh.regsshd_configSuSEfirewall2.dservicessshdsftp-serversshd.servicesshd.confrcsshdsshdsshd-gen-keys-startsysconfig.sshsshd_config.5.gzsftp-server.8.gzsshd.8.gzsshd/etc/pam.d//etc//etc/slp.reg.d//etc/ssh//etc/sysconfig//etc/sysconfig/SuSEfirewall2.d//etc/sysconfig/SuSEfirewall2.d/services//usr/lib/ssh//usr/lib/systemd/system//usr/lib/sysusers.d//usr/sbin//usr/share/fillup-templates//usr/share/man/man5//usr/share/man/man8//var/lib/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31680/SUSE_SLE-15-SP3_Update/268428db18d2d812509d64c4e89f84c4-openssh.SUSE_SLE-15-SP3_Updatedrpmxz5s390x-suse-linuxASCII textdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=b31823bfd5ff600e2b3d46ee0769c2a5e267f837, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=1dd62cd592a45408cb7115cb505d2dbb078ddd15, for GNU/Linux 3.2.0, strippedPOSIX shell script, ASCII text executabletroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)4!R#RRRRRRRRRRR!RRR"R0R$RPRR-R(R*R/R!R RRRRRRRRRRRRRR&R R)R,RR.R0RR+R%R'RRRv/nuSM9Aauditutf-8ff77e71b68aee193356bbf439a2db331e55622c1afbe060a5a360bc7fd8f6280?P7zXZ !t/D]"k%r.5wW(hLƒ~xhK^Xt?n4=肻j/*mۅ[$n2S:`p|ʝ8gY^upSGJ s9]ln۟7ol;jַ\vrCZ3s?vpKuwFDrsh@O[D\ n͘!u{Űa '6F092‹+UP)3cK/GiJl6׻!c5nAiq#u(íx$SlQOOIqN$"cO;pz=)T^9CCQV%ru0]UxaFp0ȎSdXE rVC@?5´Pq鏅v6̰,T<L48L=1mj|tWO$ elE #M~4100|FegJ@ug!{6ћiq@܎:ҷr42HUes2<ш+MBh{zjq{f(\g>*mIJEES/Z[ź3_WRR+f} މEk9Og/`F3(ήr؛85JgD<SE)U H..PFDKJ+T #!ix Bm~9i5 .)tbr^eB E^خ,z"GW &sH)ybs$kfrH8SLq*Pl$:K.nS6OyĪ+o;x ZFclg՛dk=Q9^L6kk5yIMveFOSj˅2=KGGbnKe6!)bSڶYr-W&B^BȫwTl̵TqEx]/["]*+IApK)`d8*[56֗4_b~pY3jB [ Q:pKfTϘ2fv|nY䍓=b!$9z_./YM(>*_\d;ure]ptNSv% FȈ;'3,:Jn^"SK7 uB]foF3K.ף:퐦ױ5$F,ưzЌF[ a rj^X_sx L2;RǴ@L-1_C8hYX01#&^fefۆSϱI[.r'MwL}`-X Sӄ^3-}yU!qy7u!Z7~d$sO.UgpI%+Zz3J,"@ ˘ 8 ~=Sg :(@̋3Ph( 1:\z #CY xM!0@F}*eU@퉩~׊ޮgѐn+ e@iVMsl5U*k8v6c [{FD0O4NI!Um.uWJ!zK [i`be>Ā1}XI`jvK!SBhD%wQ8lϢ_8y8ˁS]/2[80$?Ĵ ڇTذwDs#(: 행sv:)Oqyka=H@2jw;w(oAiQ=8E?$ _;2w޺[rzzjW*?R-ƊN)jz}/ǺٞM 8W+ޅ58W oڇI8(ˀ=Q /&'K5^OUPO1^…#?A1,Gv("$+.gN_),W:BLn!۩ɤr5+SeU6Son)MԳ ӢkAVK~XwyL^ ;};nSJw©fNO ;1{NThf͠왏P"EE)o c--cBQ0H#*&=)pS]̏9?/>U^{rJ!*6pGEG䣠fBŸ`̴+W\,D ⚄CόuܠRd l`frr"՟GCqk>vi1SD,=Y3V?'5΋c o$/#Mx,2A3 L qbsj$G!g*~s\ͭ"jXcN~9vFx0ޱLR {@}N@yTH# <-7cP?fNApJIb8ɋmbjN' XV~ smH9X7 u$G?6$*lWpn؇1T1n61|[) !V%'&Xps=M&͉聘cj9T$8p"-{>0KhU`oktn4oNs{܁Bu3qɻEjϦ/Xک ߁y%.Rxp" ("Ar e[|Ց<`0XōLQ*Q, VA׏gc|C%*ӰܺhX% feI3ΈǓ Sb<Y oo\^zcdMb %v4.QmG>oW_d|^XXTDЕ'P)3Rw+)N_־\|<,74B[.@B Ι5G `?\}C/D ֝7,[ͣ{Il)+ K!饊(YGk2DqYZjNEh<㼎閞eCE;4OƢj0@;+ĚEuRG PCoKm1Ke ߔjoۥ2.N+Hqp> I3ى.H^ *L@mV˶!?^|[A_nkG1:'} F?0\zPf s*Ȁ@ Pc Л&X(E]u|Z%'ۘK_Ks~*3%5~ lnm b-^LWm 7ϯU3>/?~gTw~` 8?Y6Յ^' )u\m e(_&YyM0}",g: {Tda|6=:/CT?yu̕`t>ıeStVLTAr])mB)ahSYt.5RG۞8 Jw_aږ4^"glŠ8DKB7W9^Qo&mBOw ӌEߤ>MF6|룼A*DWgX)o@Kťw{/[FKDž!od EWQI-R=:`@Vק;WZ14OSevhօs?DKQ`2! >&cMHCgPMNk[*+3r$F}z,}VyLXmYPW}^@|=T`Aݺ`ޓ Qa7͢ۂ w@Q(3ݑ1Іޕ`+(BʗΪ؀\GYbĎGy)r L7) k^ߖBHa{s)pl,0' e&y Eoyu7H> *8,zRב sWնkT630.Yq14K֔dfR^Uv%M7@Z;9%gHt@qظ + .ôzC*]YurAsS)>]1Mo(QƩa-W>efp 㚾W,KUo=mg|&P=G!Eh7'aC=^x_Z'8YKDPB$g L :-S|eEmԂ*YQ{K3AͰmvu1K1[Y&׿/wmk/ Iީ,&z†s+` %O]e>^).I<+}v@;\ V X(r\TFzA!! qJU?3kaQn[O{rlȽt,Vo7L?s1xO<59?ƽbGbzo\@kyl˓7j5D`$k$?ch5]}-O1}[$GնQ>َʚ!:UB=})®Êt\9f]'ǜ2?勄 .o8`X6C 5!zS a 8}q_CnGшeЖ{ r;"I8Éٗ`>5_u{U0Q+ö^?*Fɵ͵f0޲IJWϓ_ rċģ`*ZjpsZm 7LF1Z.eIp= ^y߇.AXq0@ãV'{W8`Ao& GyZ[^>n#:ǫu-vZj @NhbZu…0~TDZi6_U%e+Uz^e:~|`*&ƬdUZ[߁мx^H'?XjgkFy 1"kZ' ]!ҩJ"dѬ4p \'s%C-)܃L b vt!\zj î]> lKx`7WـjǨ/!j`I>_W|ya ryqAi:2C<傩ץT25Zwqx@.( &dAuב3J?8p]4n $x̮ы=}Kl'CՋ2o.>bvF>˱kzFg8{ *@[(&y4/@qA`dO9o?2ٻ t' )Lr 5 8KWwb_zcA :ƸHn-Y3!'FNE^_]yfɲ1k vh6rm'V;bxNkh1Y,-Ϋ2,uI6IҕƍF=|BbU.VϫxPՠ0!Dp޴3/L2i%.9z>JaWR'zTs]tRZwAu޷6tqq;7Ϫ_yZ9S}E3J!Ӂ3+}j6w:жK!&S-0#ߣ~ /+׹c7 h߰=漌òHj|DrA=]+4:T"u<&917)Ň,'.A4kUxPdi^.~DQ&m hZJo_/bF'M3$F 4* )vTg+8,:gPFlf}V^WpD$)g.pi`{⿩ƄdtN+90ZӤCC~iN6P̸¥ 8ޮ\Byx?ǕNM"1IKZb xXˆPC%+D|Dt)_(jL.egBaӦ5xwH2w܊*pТvOK1gV|ϺО.wx8j/5)gI!3A&e,0YƦźw,}Y7nP'^KL.Cǻ;߾l mCqPDzkNɤI8!'5S]Cv<`>> N-3A% U]mz&zA~nvurĻS=HݨJq3qj O3<;d8q^-rIe[פǁ 0%Q:%/8k !jR6D:bQKŬhz_!`ٗh uJ p!xmϱ`&]`پAG )#&6)I-8PIC7\N4돦 ZY\&+̜m-@u҂4ֻ'!^y/OC6h IUYp,kDηrkVpt>15(`]9`ã PXEP)^JXf04/zL_;+ 5<޻:[! ܂cp^`{2mYA "KӕxgD,3uYN#ъ?5|8焮(;e ҋ|>^p?[Ul'GX! @)T4%2Z̈S$!m1 CGeݬt{lٵTI6䯤/!Nٓjp9_ɨF X6ތAYպ p8gf2n \ q&Y:,آj[Z/o6פ^EMBh"  hX_#yQQd~Md [izΥ(w38\k؛m?|Ȕy6«B9:}G832v(8='gݕp$XbHwj||嫳Li|場f( ㌨JPjrU,A ԡ-js6G>p2Z;5-R5Ndn9jb@*% #/FA(x0I+2muJrKbV9лt{'q,xG?.n)}%΁1^Ger /Ү]igxc&kŎ:}0S";s܈BGVww:Mg{&mRN~87W S#6c!9V>v ,uWHAl0rtRسBЖx}>&pZM焔C=?c&b|rn*i$?<礰%,(-S5EεI MR5=bƢh 6[z?C+LI-kv,}FܻWdR-Ȃ=ИmԍƸ.qQY#,1.#EyބD2/{?}{S8GHIusJDB|̭|FiN7 eY=涢¡ Q]3\ԙ2GHlG.( GϦV2۪uVN]!GNr2JUѡ64)`aĿ[ ۅJ UaDHSIoڹe8;[6ÈQO z1vq[8͜>D^8ilv?ͦd~L [TVYЧ欭(}{LTm o~mMy 0E78Ǒ:+W:6ܧD 3."-ޔZ FR{WS87r n86ےo3kA2i*j}yKm-:gJH5| Pmfq'wЗ6.O1-VtQ#v,#*t#nG_ZwcGXO=8;vĮ(=ur<87Lva"m^XNC!\0y.wvPnku<:e٘yavxSpژMH89>< k^x]1"=S(U #]68~!A??3y)yxNeOD>5,~_]pcgt%LsLAqTWV>byS.Y;0¦{G43t s-Iă~Ilsy7?'0npDyc O[(d̿^VQُ!|/Ar5Hl2=WRqrx?hp a~58`(اXBB9t/bּѿ\$Cϧ'spCmk}Ų9N@,mff&ӂUFTWe >Oi{Z *{<ډɂ=uޫ_?^ .JEuc "?2֧l;ݘRr/J&fA n- v3shҒ0I޸7L69ثT׊<*j{6!s2Zy3Yw'Euf V>ɡg `C UNAqv;fwCj˧oݴޖ#;lA g)w-?x8b 5 H6vmY]CzÄ!ǞyAd)n=m" OR p@"2 oŚ?u7rS?=H_Ix~w&c:"C]x4}r٥a Q#EQQDg\PRq۵w'8H0ӆm9|c+,ѦcQCtaT'M*up?#õ* _  7c 8\ѭW)ѧ5s E*v|NEf]n^"b*[&a7Y$39N^-r&Jɉl^_;}4H1RupHd>D\ӏ c!F(e$.|s0'wpy I.c~jX} XB5e^Lc\h콻X;y)]R/o̳?+LĹ _t= jS]Uu\ŝYM ?9XzE;<UC*#Pf-k)y<uD%2)H5fx& "">\ LM:QA.C;/`@"nzk/&gyHJ:9ce*f,,Q>iG`K ԇ)#`z4b)Ff5qk InKO}[t`Y~BxV߯J֓dAL&c5ޫ9KQgfnٶ =&Ga9 #8Qr)x dԛ-fj(%M$pnX|~goCs7YZvwXP>>T,r/m1zn*ĝ]h2EC2cP1l3ޏɭJGz>eۘN#`Owi/pX%|)_:Xc1A G ֐yZ mqs.P7 :z*SZ_~jipn8VVJaap8#.4, Iνc` l1ȻgXiL}$_}ΉdaT{jDl_s eg%0x&C/XbčKpob$9XQG_vzbE+Ɋ4҃ 1(ŃV7–u=&{SvE~Wװj9ɅhVPC4bfHZ-UHLZd+%;c)/A;1`Fvvv;/{1$jqNwh@Oco1IKqbc/fNP\/k@x 5HKwx4M6+3W;Y)걙 v Ix\|<5)C2d^ϝ(]Tc$}E.%9x5Od$3o5 pU5g'

硈I>Ii*_Bq h×P kNV׵^{g " xү{dfdH_ ivwjJD.(u<U_!N4qϮ0yE|^d,jr>ɯKn B EoafnrjS {x7U}vtC;3!u#uLEvaH[5iҽcl7r7Sdfox3(ٝ_|ϒ"3`e(W/+=$M&L/sm-Ou>32lC;ᩰBxKx} ܒ$}8ʩJV0ؤ'K` 5;W[wgev;'/pB?[wXd^ʹt25uZmNPGllA㙶8BŔA)ݴE& oзwg[ת|dq陎'M"(m^|o׭awwvIXF-dRܱi}Sw8kؐS!fGi-'P6H#bQ:f VMqAUx3Zwmx H73zov}emwZ%Y{|~|03ʺ;WXmd@EڛmvIk(bs7R%$i?sSj|+]X[W +dذhJ(]@|t^FΝ`gрo%T¥t.sP>a5oQhy\Ɛ/kH_*.yg!uIa [#}hןL]^";-B- vRUp\K o:-$p1𛁭u-}.G^(;*\I rK8dHvꗱЭo^`u5^/K'ya= =`߻!JDDf$7"~DpLit4|p1"Hx4e<~U\eB hFcf[emץ}-WzWIPNl ՜tTYX:ɧso"Bh#ʵ?Μ:d -,XMB&+B ^Jz8אo2ePbYFS~` 3{xt]T5+HG7dj3fqH>g6b5U`_8gY!KNv}sצmCddv!s餭Ӎ| ya]ƘV?RL2 #E[sHH(pWQ'ˉo}sw5 f` 1cn|}n*:Xɡw}BE٘bK>)&\*DBQ=J1|qxeQbёO`W(k-Ƈ_ck[žr1?Y)iB' 8ד3Wps3v!` 8x.J6UAWq*?א OZr&}.DWUV;= NuKM/4k ,=`KWq'ma85ݝ1C$. C)P90>-2ZXse~ú;zvꈏ -c#Xul ﯃>B(ח@:$u*7нbYjE0sV$2Hu|= 8V6|!8ywGڦeڔEdsJ툾K=(6ώMhXR/xGT)WK*#uAs NK ^}H<$T#+.`̠?Ka;ݟ\ף<)1yz\Ե" 5^l $>F,Tnxz'MȽOVp7뼎Z=gtNٺZaYi.Vݵ*SU"MLnz{g$k'eĜZ-IMo١Kj'4>ǝZ%\si9FSf|8n/[O\=1bFyVV%:ΏL@i>ܻ *PK7uMת [9MW PM}*U$'lyi"i1nL|0]#a񵼄 ~9h |Ǻ0d^Ռ}˶(;} 575}9%+& [gʛ:˂|Ot[L3*ᾲV',A=B8%L6VQABamq8]ofC79 (aS@#5 O^9lLnEwHe5 ;GτX0B|+ָAb\.Ńh ?Pʤ 7i4x| =|?!3}X\ii+Iz|S\_xɝ2 L܏v9~8$G,sяg. #ܼB(jsyy>{yG#O%$~75M2KNƏGOQJlʏ' `Dx-dWHذ.sRZ+(vИW:AkE `vp ,6*qqCb`˯&9}f5Ѽ<MQKs{^aUXWٜw;p?j(aգjM?yx54zysB3KoQĊ0@,TSh"Q¾z%:? ;봪"ެ8Fcc!Y3uIC\*INxGH6BznúvL2yyv J-9r.! P8/al0-"wK(9qᕁΔ؟}ho#; (ކ^~!n\Aa੝0UzB<<,Ap:TU9s*O]wߜh-!n1 $>aUDkibRޱD`$Ac(qf]1%)rK&&> #G @{ h0H#'r#]jC&35`$bṋn+`dKfn.Th.QAf^,&)e -G b 4C7Tx4Hed`0vӎk*/sxr'_t;@&U9^("pq--,15mo0*\GSWP`c2Cr<#,“y.:3 NpeaS0 Zmn30]$ũO|QСvӥx?jլeD,FA"۰j (ZMx[v[%9"mˇ. ?kN A!vyU~Q&Lیnb !%'ȵ6wб=}2V-r>d:^yaaB:8$Glէldv/sq%5\ݼ Z bb:Tml$RZ;/5Z^K^݄gISA{|ncBYic=8fYo""Vaë% [:#wr~UYQfm1st/2Zj{_9*%C5%4rϢx1nKԶg9fN8wd )8/ ~]rŃꘒՄ]L#.PB41b&i9@tC8c^UyQҪΩ蒊'Ri üV.E lo7*EYMm2db˶sJK>ROGA3GdAR*@͛=X\nVp4h׻q`i8wlvhkÅӸb,ʌ/-pLl2Yj5f"S"vKFg-mj65#Vod_m7{4RDB͏V}`}uCϏ6SJrԙ)Pexh\:ux\#P`Վ gϛKYpL1mIiB?AhD)R )N5>+}^s y_s)oaVEGB23g3v#$ZJZT:0 5:i P`_nV{ n忘aޏ.& $Q!\4K>ÜyɣXeC[\r! R osaisp ~.fgF0,#ΈbQZ6Ϝv/i+W'SG.B?( {YXA!&///f<1wɭas1ݥZXug}ڳ*`murvZ!G1t{aJj~n?jj1`1?7/N6 />ommyk|{@0Mq)sFuO#ÚHr 'O/V/b AzCG[7v Z.rDRB#X\ֵpP!?Cmm:Xu.j?BzCYjȱxU Ö|]*/Giᤓ5I0y[ֻSMpe7ɁdәN 'R CyJ8|^WJCb80!U#!<{vI2A,["zk.nO7@-~ZK`-{ !Cw\2aM;9iٮW<0;L5>@[ݽM Ԟ9eP9:)d3e:l^F-}N_oUUPHa_(m'yKީebd'ք@9C1eq0_6zZNa+LB*b |%?ҾbT-r $u 0ˈ%]|=Y b3Y3( r6oCy7ћNo+x' a1,$|Q'Jb bg#-6u%1wIUxI(~k*Co\.O^^erd-:jS/M109!kּTh n5=]t1P: 'f v`bqq`ŷU u=- !9:+%}aDN5h Ҁ-A0>i_`OeF"8&[G>^I&\ҵ#۱v@ p R ^-R{U}G:V' |9wd51A*/pj*,A w {\bҴG_Y(B`W < F盳aȿR2<K"E@i/% ^ 4S4ʔ?ȍ, 0$ RCZ2>K7$RA\?٤b4M3©-iFIbFr9AeEKt>96q;ESL;#2xzaLNu`_=jv,Pݿrwy%1R8E's5a}_>UWeqΈ|;8!a_v+|dTQ AZE?IZҧEF 52\AV"ux77۷DlO5S4W SҪ:SCQEx xk8gih;4_% H{8{"U7qln>EOɻ#Dvݡ{DCDБ͜\P:Rް,~MV7M3DXA~ W*(F)Qf'3(XgL}wCq"9Nܿ1{r&XaJi$vdMW.k!j\)9WNyެm79 ̥c쿔ɓ1T[uXD3aBo"|>rA-~=*v !}N%L}_h92\n3 ٮ < o{>N";8Ir'6*vq 6Cȷ"b̘۶ ^,e*@(vXnҲ RTZw}jЖi"xVf\[Eakd9օwSogH5NG!0,2F1Bjd7{!q :t D n%s] Uti=vZU<'>bitF\h[A]P)%5DѬ]1;ZrHNxf FaU:;5ݝ]o ˳,y#D8w*9d=K_rhFZT1(+`_3k#Nvrm1r 靇gS쥀ywZCQDOfĕ+־⏫;Z&z6%fN~.Ns~,@2FЅc ѻ]OĞd#mIVY9=l|'>+&^lIF;Dh6} tXcm;~4` lk CrmO\N>gYYg]k#ޫėJzckW `P߱_HjbR?18 `iѴ^K`}Gkgf9BTg}_+oRMNPK'&e!V}(Zu H{Zҍ'>, J=O:k53Q ("6QA7lE]fNpq;3hJdMW`&rm. ^!K+UX^wκ$EP}gQo/{r%_S`*LۯVe1@SF,SpF.5ٰX#Y/gC_{ sC8f: |vF/kdk1۸h);2rڏˢAnO5?gut;Tĺ%PHf챯2Z7.MNPLF.\`L4&"ɥCG5Ȩ4_CH"@k ЕXE׀1(\ eѡw/TF}qJ#hפvdԬCA,Ee!)jZvMơM:c2kQ|ŦSD 6UMe[/ UA͹7KVIpcS &vQy(ՅJCtp8?K*dD4bV[pvs}09EU.H-۹P_whӛYki P6㵐mI܉Q;HP 2b&;M+oNg<7O$v^?Lfe6#Y ({ Ik%S?ɳ ]U?&[QX%_jSt~*UW*fҽ t|"yvw=Jcn]wL7:q卛@|kaYxio5K}9ƪ>K*&OV5m+-7o-$ EɳNb1~HZ?=lw0X]3rxL?9J1]b)~ TcZ۴>[R亂޻ ={"͇MUn| akCoICB JyjlX}64ɧM]b{VO0'}'vCkONՖZ.1? mCCwNffvZh~G 4s{(q)vz}*ܿeyR~pb?}ئ!2+ Pb~}P^qH ud 4:@@(T;hO]1$yD )k%X&Mܨܹ8=O!-[9=u9WX3`HF^0:k6 #ͨy R$$R pBќe/oQQ1#zy2d򉫄Cn|-Tf/НH3[4^mwl $R08iTZO+Oڑque3[:XB9^9#^8+%Tpvj2$\+>V"w ,&H)#^A꧿Ap;e6hGWolBNhZ?Z.@wWZH9#刕oX&I읔8蘋(^ (tNrXP4=F?ty,Ehzd?>m?#Ujre&pDn;Sɗغ%|}8 ("u6 r ˊN)^C,"{h8`l1?*ҷzf T Q2|*y):zѿAK鈢J3ە5=Hz]We=g8mz$/ANƾF" i iƛlz0c0Dfg f/ c+jAH[h'Hiz.MM@zYi7#PjZ,ܓB}6Lq8\zx^2[@ЄC8` N\ 6V9 ټ$B9y73Pg,(y}X&X+fnNa(pTd!fԡ.V,1 )6k2V :*[4.cʱrZsUU'\[X]qg$ժIdrewH31-l^=}x  w{E8JLNKmKsZwt XO3_#@sП:+wn%F< weoN> j*~:֛GMwmS3 ], pe>ms1Z3?ުlkkNV|K)7Ѝ\n+(.e*}0)a5ʙk*:)uܧtDÊz)Mn\uDu&zrV bʎ6 #įl}#*<|L W IK.)![xl/PI%`v #o?~\CggxB4H9"1l4~8W|)0'[P/{BJ OV%vZ֌WIGCNB>EPS[מ}'465W=R~<JUurgY%$#-qP vID:V8I*vHH#аOx91xWU}flB~jd*8(lؼ{iZ#zWij|d,LSM_xm<6!z =Ayau[GlXy'i&&d_꟢x#rr v4ewvrGUx- ˼ Oߴ1z>TΒK Lk+Ax R&Ԍgl>Dbclf)#d] \wx{wھjwlw4a/juF(Mj45t10' cji^ /wNk'A ,Y?2H9~ h sw鳤;xKW9 _7tS{ yҚN1ߍEg2D 4 z=(x 1I Pʟ{ӳMOx3'm [Մcے ,5}ˍ2}S5m$qc4~e-) :['u; $.H OoA~4r5rW׭چ˖Hyc=e=>':òK1ba6s'MȽ9I,*'攘#Յn6!OBs[RډD"W}cVb]'Qwz=|<,!?p@Ebه8G|B<\3?ݭǝ Ub# QcVK ԍ0)1$"Z1-~jRsS7ܺ5==3 VZ/Iޘ#8aB)wa5[o[a}捼zcji7O]ڊ^*G6y[PD5=9Q:&' v^0bJ,.sg3qcI7QR/sm+7lrى:PǼ{,G6R{FyzZxr ^;.=)y` R1%lnj U?fL-\I;o|bo#D!l YIxIAYgDWX!Aa[0p6[8/b2RYdlT!xޜ&^sP򫃟 S|YYsif{_wha +3}S~BD?Sf҅qz i(x!]Ruږe8H] 뗟&ImtR"$ԄCʾ dWo5ힷ ۬Vڎ: <үȘpST.b \Kl2zD_bS" 5:  ȍgݼ孥ͷ }JH1yR1g[Gt7MbY֝=t,BHwovV}D/0Ц ߌְkܶ9Q[#㸸+ۈiZN^--!u Nw[v{ja_iMr d nq\*7Ԭ`>PɈWѣrjj7_3*h\}/^›(ﶝ>_gbm: ;1E0%=x"4W}F1_Lʭ`%ڥB0Q*d-<.a%JYsQ>4u/{J+ET,xDXBoU)fWc\>n {$%P,G}a3B9*V;Y~B1>[PqM(fIL0΀Pَvyp sd`8)P2 `њ:`XF׌a-[x"77>>mi=|EB93+V"9 ~yIrWS0 EAnz0J|J ߠIo>2”BN JK N6k/?bʭ0v~胎2)OTRX1T3f&a,dB^# iT2MAkYaQځ3;^BSLE`HgK-j*(MA6l NRKw{& Ov n@a{wPi m-씶15Up"_DKIO.ӊIq1K隼/G(.H7My ~ "<>۵ Ug:C,a+8k4UekENDOu?2۹,6S\#l"O;сO>fXgKӂ=ュpJ[mPD.~%\Ǯ䎈s{7Cni1[fC)` PN?9lx19,v@ F+Lps VXgQ^dqC٘hHv2`t4yWn\Ŕ!Y>v?t"sJOK)f=u 17K|mŦB("*7 <Y3XU0lW)H"Qye= o-EP/1U nL>R/Fb"Uf163Nj-WK닟LHϩ6Eld Ǣ-|>ρ͸{hw&*?ڬ9Aʪ~h {0 ņ8j3J0 dLx"kuR߭w;D-V^ uܒ}_cnZDNw5s|$3:nFk&61ֱ/8-t-E4e~xVېvX7c<52Ȓ&SH^!&Zvt@md9&^Uj1, sdؤߏˉQ{LK),pY} W, K[ 7䣂D RIswڟk^ԯU%'Vn{^ks;<4Q(zy_єT}#wl(s>hNz0֔8"xл%?pU"C#Gd`VT.vA}ǔnR yGN.~ѐxB’̘и/S N7I֏c8EϏIsA;uSX4keA18{+6^#@xVdxt$ 8,3RBނ Ws~p\|Ԏ.=]5WMb /ކxciӻP]%T_B$MPO:t3l<2K$#ӵc%~ZI( ',.~aߦ5 +N)Y bR k&/*wu05(?v6#-+{iZ<&TPbur廋E u akDhGs! #Ӿkj){~uSf̊mRw i tY}*Fړ6xo-[Sk:Y{0o>. F_f2A$R#Q(\qJ{fhHE GaD*z:6iO_LM¡,5V u/lh: fx汧CJ(q  Bgpq1sm8:eF]yOHhH,lə4G]̚zE“6Nt|{WMY#V?ɹVڨgiY? < V1i !V!6н 78PsMꪼǗX1 7tD}"%RG2Bd5'd%9@$:E:=W&o~9!-Ձ ~ĝx?c)&rzae Y e~p]?LNKw xH!EQ\}oz돒2buƛi~tB_Rh'7aT܇bl4{_Ӥ|ϻC)LdYi?z(Qi9~/G{9kO~*B~r´g͢oUy4po|j>++TZiPcKky=U}Σ\Zu<Ёsl.f؈K! A a۩)HP=܅#[{ X?#c/{POop˰(tjj9 EUȷOMZBlyVWdI;"il姩&8Yin`F@16 ^[oFiKZc:fJIxƺyOH`@) 3ީB 5!0;${dDIKfsgE2dGd}Cr|{@`R4#&=Bһ> 2?wn */ٔ\ ]Xqc iHςQ. Y$!S|[vԌs)5{T|,KF 87݋6Y=ݵj؝4C@b( ʞ-op~sG\Wb%5}A<6kըjc 1|sn躽դbq#mGm-' cc̪&56nSq&P>&׍/ͅaE\F>""LdfxWQ)u2mN _zG*6p˓)n@2|}<>Dbye>V#7S-;SYǹkbI}{fĸDTvG=2"hA*,8Dku2^ [$΄Q7YM71XtM9[1,nD0B6h]^;CN}>p$ťg]^'P#ǥ½4I0 .~4 |P}S|\bFylCM GR=5`؁wv68UxtE(PbSho&䆽\>g@mb`^# C)g1< @?\*/3^a_W۾K;t~\^4S0m/5J}orW91<ّ_In3;$ U1I?lP?/L'i3΍FIe (F-jw;7t. 3cNҔCIg:H酱݂!C v Z[݌gnυ~HI]nyCJ*&D72t z{:%)oOɒI K6fM `Ѓ,BWCkE@AK Vq&)&m{܂K/s!-L 3q;` 7O]kx[TCM4&tQXG'#Jć:¤N&{OR[S<~9=l(uic^"␗#mUKi;陌.M`~h|lmA?%X@ÿ)͝yK OR Qg9rؓUU2gNVF$~%Dzf/HCEд@0f[q X41bK j.e)ٗD7Q(?|NI:\.X?f2%d1%|oгqPRoF{Aɵג.WPT~^]{YC:Y@B pq6Z? JՆb.>`PgIax(nCpˋau`9[%UVpF9:' %;ZR4r_TJeԑ1KSJ'Asc45/&JGCcJxy*͓)s^~sԐIv5i\ʂΠ_ &Q /(g|ُ#HB\N3=큮K#b#vnV*S+.GR"OP=6*|$]%*\lvjJG*7z-*v-#lۈH ց4IhgK8su~.fI @H8Ir] \8 jtj9ͯWEBwv;%ªt n=ǘ#.51DtS&⎢y)>g1< sv[eaDj P"KiNQE! HP铄C~K90:!atwaF#{) SjO}ӫ<.`{,?^At)ݽhV ^;;J)/>yBv`Zr=Ge2/K+uJAn`^l?H*q"jw4>zh3+E9:͈f%J8&zQb!xD!/ϥi!1 "ւB}Ӻӊk0RXAAe P†7y ;%&:A]E!@;Y] ݈_%]0ޮ{ّ| z0\QLC^83dߐOMN ЯD2h ˼#JT!gȿHDLv.a.snd~(ŘrFbPKv's=>9}=MGw Ehr5'8SRء^@KEQ(g:EGC Et?ˀJc灝BYlR>?W+&~~N ^ Z/2.=|;;Xk(mLIV` ~juhwV|BЂ~ޥ6LVB5Wd)ax?c=*: x%1eLHG1NMU#?!ԏCx~(8 q8$s Q/HҜkF 3˴jsY]uu'sol_~1G+ъ>6U7Ua/aI9TNJ+={}p MGϰWk]ߌN쓢6h/Vׇ_ʷlsEz$G}8=~y]RA*BKUUcnBf|DRAt6|wG$|/DxfW͋ JluA hqV%WC=~*ƔO׾`a3:d~B+4 \b Ĵ(Lgwwu~@ڳ\ P`n$/?sDAOڴ#}zDC˦#G ::\.q|ˈ= JB˱ CUbb4&bص&*rW+m+ꄘQgoE 95:xhHRYQq0aJ^C%Iѷ3@!Kml6l]Zgv /sMc ֓ug2\z<.'^d'q"bP$vzu|~oË#BMuػfs|wr(Y6KP,$G-(_S.mTXc2X}!o8A>%=5ѧxn('4(I`n v#6ڲJ!ގD`@ ` %P2d[]Ӝ{D첸TY[ g$2`9< 5|NvI7@;v頧𗿢zY`V+r(K?6培0d,auVRˏ{̘ 82:}Wxp*KxGq B̺ k~$\M CEUyԃ`uDn"{66%/Vx_ڑT<@g'uLh+I2)5G0W#OP9d5B肿/D'?#(lO6^D6^chL9{UarR6mPd^$Di1CnLzZDTBc6noՁхEx锘 ݪc_27[%'4yD8_ǡ*ŷZ[V)P3mS :.fл' ߰~\39'G{W &mhzv@^ry9c͈gC!$tdqo^ &+Ʉ\(yWr־l:#=hGJF4s͹WR+3r}Q)A-mSlW:4#6-KtQwJ5)L S^-NS)C9R3Sl%E3}cA~%e<D4 55&a8mJf"y@vPi?xKvhZD.I~X1-z~] WK>Y|a5 +kW,w!1J/Cfg nll D|2p9v- hbrѽ*ܒ=/W|PSy]G Z{3H  W#OGKm_ys-Yl>6o܂}o_ǸbJf0ܼ^-mB8Wg"dh䖰C$% gLߛͥY#$ <,ȁbv/D:2@8]\ &_S"D{Z 󋤟[p(**wo؀[YP6/D-._M@Ǎ#tΚ$;p͞VDC) wd#Lm8(8oC`9Q'W _KnP %^'lqrgA!7JQM(Jb~4Onir}׫zB4xDuJ[Xfsȩvop)߇]IxK ttiEHʄ͛7. PIJYΓ梗leܻ{5hZɮ(_4u uiΰ߰yOaW|> W> ӊl@)焒Pӭ @Vg?|iک_} 9[ =9o C+O J@v6ng/c(`^Ɗ%@=8SJc[47w<1ʳG] ONf8~yEQy~QV0XT{&QR޳/5 WIxA2w4-rwU̵ix{r]* BW6+:*?䠵6飤O{(=&B@ ;XxjkU.-^BzY,m 9{f92ŎFNؑlÔWE_ydOyKgWp*)Gr*פ(` :b+[7@iy2pP+ۘ>}\vrl9 ~dRNQ<%̳$Sg C8up=a ym¯N6,b,H[#!^qʥ\ʤBjU EֿcO@gC g 6eidߧJ#q}ǡ H+d7cC6k@vHdQB~e偕_t\'|S#5\زR/A9xZ] f4 YTʻNGl,KWSԮBU:E6REl) ݺz^œ L0I;|y[4 J&?uӋXk\c?{(NfK6I_e /S$.t{$9S:f:2C w'~+>49`#!_;gW- D$Ȱ0 6 j4jgZW([^T&˖!c"VAכ\jY Rk}ze/X2X_Y W?q;_I6N{'HJe}jl`[(.gh{<t\']SЉfv6F. s|9\sg[hmh>MjoMl,\-qˈnٶ.)pzj4=m8sӬBf,'GG[jқ YjNƑ ED].3rܙE >ꢜcR$ͨ#! X72B%W5l/PCU eCjex 3v*5;F!56YG%s/v7,~R # 6}gVθPh1 )z/ANmIgQ`aɅ.*Fdn%-I EGATZ@ֿt93{E]ol0 JQci [ 8j7Fb59 Dውn~w6X1s P*hMn!yoKr$P|P։iE7ڹoh # x|%Y`=ZO_~[^ώGJu F:76`xd ۡ1ua"1;@F.c |mOt-nTk{h(_]0T7S[1l VtM2X%(.ւW. !|/<n9"*>S\k`h^Z-W ~x]٠t tZ\Q@TB9>-01P\-Hl;{v33Tk'ep.$8v3 T?D4DLEKt)C#SOE{%(hwkJOg:nP|ؚ90zWVCҒGCnp֪#2'3/#єؑ)+ĶT!JkW\BKL bR^P`/`s <8z#Z1Cn(b|!KD)1#i43 ?ISC~␒$f9a~8\/}W$@ܣ(Ud/yO Rb u./~(.cv*JeG&QVB>Ԃ6?G-Z`0 w:4m~R2ʜcM>nsF>:{ぞw&y쮀 S\f?#,=-J#J蟬g&+zǪ-f`c/sk(ޢ~ojtGpJW+ӷdzC|.ÿ5@^+xB!n4\.8맫ӗe\?'Q3ySo:3Ka!o't74$CՈjabX-UoXd57l(Emu$iJ`ӡE{Xx ҍYqŁÄrQ7sۄ .lCV&$9^g8]GNvҵd9 Ψ0#d.L7x {Q|Xg|b-3j=O!ғ0CMIޤK}kcW .h':E7^!ɒLQ-}gLgfZIIOk_JjRd 8$D199FU)SFk/qPٱ99:C$}`WU"dH|Mʈ 2-cF=\Q ɷU0)PsTTP :?n$TW]q_HUJ}Aotwl8)yC(ccU[G/[{AvRwžU,jw^|= ոx*@` Cz +,ϗ~b8 PGŗ60 ;|#G@ ga*)/>7f<7p\ekyYlKuDfsڀ|:@Wn-V-cF B9w SEJ 7mMp'b,&DM֨.F@D/R Yњ[U$"ҶGQߩ{g~agN8jŶDC)U:h $ouphoU#('SC߸򃙳jc48lJ0& "oV}~U_y4V"esbzwK&>"y魃Y@o IiZ{u'Hrb/ǴL GrAEr4R0RKa8^;serL7Hll5 g'??YNo;&^}l;:-c*xa% )u'%vIeѯRcog1z1  aLb{Bgv;\UUeDrZr,3+_0 &}DLT,ZVslQ[)˵ЕwNj)mb#&hF`]ޝ"攆3zTnp.Mz{{ۉfõ%ggqʼnx$"ۄ2١9omvRh @87-Q8H<6g86QպHwkjLr2ݺTKR5T}y_W~M{ǐYxgT8"I'?Ly;Iw&(hAk /v݃@ըwK`eA*$> eջнgB!(FUob Wȧ)brJ7 ɐhۙB2IXj .*B>1l\ D麪v'[ljnnV~sh,x߸rף. ZΗnnί%ŤwD(Ħ^6r`nME 0O5pBY5(=dM#byx79c hۈݝ ̓% D'tp抍,?c0 zN\6b?KUf[Q|kd Gȸ/;5uH!|O#]v@.}%3kTAS@^4aLꟉۥ-BLźa йMs}H`yjyHC+YͫJaaFNС'E* gDCS\ cv!x?~8\E7G1tjjaF欩'@W a; #elӢELzEQ&j}jEPH:4(b2!;]`SgSx娔Hn ŏ.`d\B|[/,KU۠؏71gFi 6\k9#gR$$074.؉QqLfҶqZF(Nݟ~n5P8 W4H'ٓ`\q;![-Qt&(}^cPaXIS\em/=,ǒͮ`71ōA[WE*K%9) 1K/QII卣q@Z#m=a7w" oF(A- j՝RW&pʍo; ݣ⪉(- L4!0.Lj0ݡ'pA\2hiR[JL&F اNƥ % j2E񋀇Q;F0oTymAaJ]!B9;Yp B th,q5bR?9wZLvѹu1$NQyRVm!NM< Au2&GNA)$­]N8>[Y759lp漥u)a yqm6P>ru~L9.JI<`e(Xvٙ7Bs!sK7>+KslP/VU7YKɂz#tt5# M_*Ꭓl&"gJw>*KBH\-kw#:VQ[VF9~۹K";+ ?z@(b'A:gU@`9M&$ʄ3̳A_ b%z${106ES?\zQ)x$/患pKWsfo{ 8pǩ3-y"chz`Tb[ [0TdøJ 2ֿ7;g}`@yv_2oe-{Is'[B_(ƫwuF,0TJ@S $I v䝙`|L̸t;g|VRj q>yQ<.0Ûۢ` -X^cUH.Oͷůu bnqS)zǖXđ_*j#6N+2#yD͎+Y$yyjvTbz0kjܗA_i!`R,Um4ʬꆠ'_;zu+-zQEcdr|nx&BA?c9A7 Nk;>8| =zB:'?d LhSNQK^4; 8&ʙ}̪cCe۠M\J=Bҿ& EUbo\҉4}=/.f6IôkHl'F^ԧlTHa8OT ԷQ`xo=,]qlCA#'5t .LíMDRce~ a,39%xᨤIQKYAx$c" @/(U ݊҂ZMLG9o*at]"# "m'G#6L!ъC-{ч(g5댤 0׿V2@fji;)bO^MQ)㳆"lpyf1R(um?aS&#s7П 2 ۜ[Ai`z`HT>6` _4mpz2{iF?yݢatN7RFF + ۊ Zp;^up][tQ^Aesɟ>uv?  8 P-1տ7m Ѥnn~fP༌P{>QPIǷ!]%buo{vȿu\i/RW499+DSb_ˊ«2"k6=ZËEor,]LdN <7|Dۄ}@u PT=0! e$ HwFfq߰ԃl &{S Mwʽ5U[)lMh-SQϴ%^jXsm'߱kH€ɾ*q Dȝψ0P'|Q[B ^41+=C WūL]nu@@NMv.+ZwU0Qs|lr兕?GŒ$?"A=:}bM{)Kas4v{b')hw2ұ!J΂8Q$4$ū䦎UtqOR5 4F ׆< 4{x#ʇ\u +t ĘWW_rPsI$MZ|ۅ -h{6 !\"a4q* 9NFʂͮ.s\x]|S!4.n%B#W;;DN&J6byv'9Suٓf4hG 1Inu7qWW}qZ2tzm]~\:_j%V5(nߐ?Ofdfܿs8 Rɿ_Μf}bm[9KFl(=ͼ n:,ywpfcoVuEs/$J jOOؐ5ZiAYHݳ0S u}ntyBlkM;wLL uΕ ?64ĿRUKyllbfԅHYIH7ŗLA8 u&h=yh}I gV#V2/%1ۄr2gAYhU tD}3̘" > [Au5.QKΒ <*>u;K)xDt*]5a҈e i!a]0X`7@roSCHNoL+Nđc>Rtbٴ PȰ*dB btj E lpy'Z#p4S,e%1*";EAk3I?O78YwD`^l:UGRSjm% bXnsNZ\iSB+E l_"{\NkwN(Mch_ɣG\mA,ZtSWy冶wl/cWF g9EqIw*|N]L-TZ﬇QN^a1r*_t)K/w  Pc}E )2MdeW-6M`lV`h)wi6/ 'GӖ©7LG&ۛJF)AьHүPS9*RQ])2`+$]ͰO@L5-`9MsׅG'7Î'!~RJ/>*K7# 9-7RVxL{_U`_'d)t 3j=E2w._:"4|`cS\ eNHG Veq,V`ӱ MWI"3i}LÙK s\PPt_4  }\뼙mL\gކ.BX~Lڞ41DN )yANS;?]à^j*.Euvqq Jþ);qc{R3Ϣ9+5BX,>WFٲ0FI#~l7{yT\ݬ7g(WvH.bm) gOQ73}RaIP_;=G 2w8;T#}X?7z^_鯞kX@,2~H$ mKJRW6~ȃڻA($XpD׌ÞQKN&)P*(/#!"NQf`?l[nl dg3)$a0;w|YL0H4 @ <uܐ4OOJA0o-j~ K4[`Mg7>%Mqq9 G7 ¬Xuc._x$!7MـhT> qgBևRNx&YJwayްCAѺac>Vln| Ͼuɇپ _Ǚ6nÖ'SCZb kͯD+,7 ^KmWDmEmOAj-''ApX_oYxna =J0PH\c&n숆trOʱCɏ3h,& b%C(8oK8"bfp|DC,PDÌ6MAe%DFg&3yT,):4W 9A?-p%=8q5'lFiSޡ4J~8觧e@}QF%v*>K](3! ^ڪCҞǃ6-uCbR9e!G50z<D@R&ϱ45C,fgp,-FCݐUG0@ܦZZH'bKԳ4hmӑX {DrĐs97L8>iM͗R61)"x貿l\:Lւ'{"E:MWL_ ޡd%5t./s८P-VPݵHZ`HG^MZru'eM/7VXXf> qU7e5,iE񶥛XL=NꎶVxuB8\WSdFSb?ˀcm 2 :sG NO Vԗ?ؖ9Bca`'_DDtPA4Rsh)֫MgŦAqP<`cI Bs컐*@=vW4;hxnYADN6TiC ?GGh0HwtʍL+oM#]0cyvN8$ HAl}-d?-wٲ D Li&Nm̑kB.H?N0g /ུaa |xSo6>躒*~GU2ݲ.IIKщӱ[g1&/ȕcSj~BfhA*ؽJ _े' Iw}36E"=q2&ӌ+HȹI3 !%GI$u z J:YdF5n8Md?,-K viza^\ȋU=Zby{fX5H ・xwq؀\5ڹJIt&(!0ʊf[J`?&!:GrMoiiD+[_"@l8h5:D 7EIg0_b5F &Wmǔd R?>գ]m-l@nH"dfOմ7?ʭTZXwþIaE3;YwwW,o0'7ܞ}ؕ!p9䝂0a6N S[QzG!76SKAR#H&EOr&𥆘Z{>H "34!3mX jk7ⶬBT%G@a~s.SNﳯXym^]# "J쇐߯:KF՛ nL)QTD`"0g~}WT>}z Gv rG!xB@ư 5(5 iW18rBeZ>iQuh[A_8TY3]1?]P!\Znˑx&S2B--˶yo2z&xQ륢3 f$Eԟ~")bFK$b&)b lGk.>陁t`,$*A+҅6|[ljyau. }OCh(&lvDJ{W0}%~aF֘%NīJB$8Y k.dF: Oӈ 2-djr%h&l)6lZ2'@_<쒪|E lhPWYTM !$/e Q0ۣ9 LGc4 2ζ#R4.0s)|i(Dwۥ2C7xE2`Ie_>?-kڮdnt$v\B5ug`FN7ɠчʻ`J:awd:|QH*:]{<#?C$UT BT-6!)h/mThC"vuvzӀhzE{n4jZcٱ봊^eR'?fXϤ= _^<]2Pt=$]are$_[.Z*@{:X_11lM,cWtTL\]f`}*Oc$ C%c2LcmtN0b!/DOMז 9 &9*A 搽{(0Jڼ?Dz#RVm1u\āfc{6a9IROɠWFǿ_ZMƩd|a)g/ʝVՏ * 1p8[oD9ESx H۽4dv[DyYk?6+ ri jʡ@lQ# ]0|Nxީ0%8%{JϷZK@\e)EtRZun&EKB°ͼՃu4R[wXAbX$}4 3Cv}KMyٟlv~ƕC!ާȤE[fQ5b>Sf 7,v|@GȠ:Su`.A  z<:@l_9m+V^yq: nڂw5`0Ǽ6q q,`&BhN} 'x4iFi> 3pׯ34'aFvb5K\i6W+`mwYBvVb%'sv`߆ K 4I~9'zEl'VaӬzY/U R2^aC=":ރ 0fA3zj",S7/f_F)Z_=frB^{,,}pNW~)YQ?=nzqEzmY lumL 1vCVYL"df6< 2I(QS_MzP ВB}TBU)Ȣvn":ؑ.f클PM]U|$?&qOxqWnr }TSNM)!;t{QPaX&{gWĒխ,r[tMCG5؏D|k*M _ 86e#۫iG HF-!p:d~Y_Sxc$V,:?xʬn *_wmƭcMB k= ]~y@Zbx7L'akm $JCjGBi? πv{@RXʒq9UuX16VǺI.KJ\_CF{໥.w^&hj>*P;-["viq _cP"E:LXDR_pвBS4/\.C1QaWyџUi٥4}@m-|yJvbpJDH-)9d头 ?yuRzЍ!~ORw_ߤUZ%sq("qO~?mFA"6Oc(xT!)919h*h6%lP1οWƞRs8#+IF&1Jњ=8pӢL3˚Jv0(nJӽ6s AZgUjv74X& }+#d g #թɷ9h.K+ޅz`ت*lg'0֪o_VYcoAC? aK%9}~ŭ!ҍj+MT>Ӝq=~=} ?-bmCؤ@LG2a.@}~`>Zbf| !'Ȏ!j,&sܠymc%B'dd\r"x]iMϨL 1q&ݖUV)ֻ&dAY.'<pWUM8p3" fNHIig|s6z XmO Wg;OCx;tƅ_j1 MHS屓H=A>pI98 43 YV9vVQacuꀽڨԧa&.#ytgv y|V@D}eŮQ6( .瘤 Z;vjgiġx,r(U DzNh`U'g:Jv}Y8)EJ֐t"ʥlD.0)g|Mmz!c#t@K{PC8TkF(PVTs0^8p(RW1c)D}2|J Hy;ci󄼶 %P,pv>vXMQ0 MWybZ|AtNv1QBZỊHB}+r5=6]R tqyTrTGk1Ry&LZl5\d/~30MEd*bY>pA!lv=v|Uz'F B}vwhrt)^8Acx&2PV 7HxUزVtkpe9PLA/@C[HA#x]^8(CPQ@b^4I|x+D.Y.Arkq)i$J<)-.wETy8Wb]"06Hm+7Β56^1JZ$σ$a!ұ@bk]gd0w71Bv&{͑6ŨQۭdg>^RH6*y .lG2Vf\;~;uݻ j( 1ڈ%Ǿ.ky`|'+бߨ7M8$[R?کFv)8H\Dח؏&|/='m:h2Cx }q%& vS08KnG )Y7(eό/?IFd hck+]y `w1ty/5. !k*K.%o#\,`nm}00~N Vzv_ATi=P")Zl3[A)8*2Xg.faOkAѓʺ9t@oACLHfCA c?3 v+),wt).HKyQ(x䭌唱iɝpK}_qmfi"Hz--&>&Zm1o3,IOSɒ|_r1+_%,ǖ6b&bx܊]}AqZ,NJ!,[Q^P>"Ү{= [:}@SQrR/Ei컿as; Cn;=/o0)w}\}_.9YZ΃LW.,p:4q1A+^Hsa7\?wJ Fj[= ɝy’~FqYI4'y> %m=4n1f=p9LsyXc2~CpcA֊ؖ@Q9 bӓGDo_My.nWlN; 4RLTrtKnnxuR/UV1|?d  -(-P}Kz<2uFAt]*vY}GߔDzzѿB'M^ʲ8 ywcɄ-B"g[bT;? ]e6xm\,d?}U^f s^zt &eq.ţ,dR[VZHj+9UP{bͮQ~ nӮrMy9zL[-2{M8=nKoB<>S9c${`ҠT.ٶ ˟ s"/1 1E[JSvDa>8uWkL&(g]5׺߽XmEF;:Ng#mvk3,'܁+`"B+{"`g^PPMXDuoOzH X,Z@$ٳJ}mdAkbfa-'oD|dZ9+ҷaoY?YGU8Dљ+P1:N'/9 u\h&PtɊirLo~IfiT ,CSE;ke߻tkLHǂpb\]Yٚ')߶u&_4QéXKg?L#7B1 ]#e Ms̝@Z!UIɹB,QHF*Ҕ$2UJ7튙%]EZE7^ 8{6衩^nXҞMifTM n(F8wX-@06j\OG )j1 M%w$H2m +b⊠%1ty eDB(e\=Lrj5V B^U8~RKXA $a%t݋ #e}gYdȄ&}-m}][wxM\wγ˘ӷl}AHwRʍ72gjqpX<އͥk+EzðnZb(>bf Y'2̦:<־ V(~9C_=ߋHmrrsJng6WLWHucI7 8]n@"!=zdJZ_E t ;go [[{ak6Mӡ܁&?k]$4!tjV>u5 `;>GJPrIKcR6 x%~E0!H6Ŭ/ܴ1l`293צHG(m+Ɵ⧢<#_+xy.^lsu,mTѕf*$I9$ǽ6m< 4IYh-΅ 7C!NGGRϙN^Sm R&&,݉WaoKuE;$;.,OIusxgoMT8hj(>r =V=C"_:MjZK~ɝE,yR? c;lv(TfXV+;?mn3ȁR!hPڳCQb~|ڿAc@V.bӟņ?D悷)LQ{IIn짪0W_ z{_Q |C}XX=\#Ҫ6/}](\|\"5 NQk m͞ ek^t$k%M>M|do%gk վiaL1I,wkfOx ̳Tl"`:HKA{eLlN!pJeE qIXc"&xS3@HeX#o{R!Q'MDDV^_ݎj6 n\_j#Z _šG$R7DW6_G]a[])akxA@ :`#휯~@a\\`.*R~D#|%’2aS5 =%h;{87͊xD:Z]22藷&:i],Z4i@?m{K g-CBxCW W8%G%DǙAJQ]rgxv,SV(^B$LJnҚ `$6i߱.tf)Ϟ)mR.脇;W] ˜hSׁPuҿ1:IPĴVsxSv 6bg~X\3";xr˧jGUB@MJf:4 nk_4RPzm/Tqȷ,X-)$ 3=͙48ra+Y4l/.QcGM g{~ҽa0'X\G_&R̾T ܜ4 "oj KѺx0ONJ$gٴAC$ڃ0>TkfDX2jB(aUk8*3ZM|ذ*_?+t$Uv2faһlRj>؊LTL,=P(ˇ#' Kxi;b1Hx.o2?HD7T*Iw e75%^ @eZ u"=u@ La ?tG69+:c6]EFW+2jgbqz7;:&bǯ݌Q%i)sCh-!yLss,1lp[!m |2EDߍ Z?19i}5NG%r TtD dSםlܕ^8}b^̌6oy G";BNÜ LS)Fx3HT{ a58IX|:>v N9pNI W^rG%Q^ERR Z?FAZň|-@I2\mo|8Kvq}q\z%(w ~-11' ’\Ts.V9-%9c) $!$NKD :jFkД9"e~SS_T\BBcxbnFi͓;?W̓b`#Xu,0)(֣t.I'Xku0 (S+enl {op^Lps"ф>6#:֮RjLeyW5w+#r;5SZl$^]+! *?ڈ։P M?0yEs[6O ξU|Nuϼ-I~*{2l2Uq{VCJC۞ lmJQ6֫\? #ZLn?iVvgX ̀_h߆5'ݱqpt&i1`|A'D6w@4fb6*~ؾ ΰ>P\Av٩ޱQ%UYٽ}Z#ݧs =c\q@vk Tgy 劀: U-Ct2J"?bJը/ʃ9j _`WԀ&*(Ehneb 2kʩQF:.* - #qFᴽB.G|P/Cp'n"D#}- |>/L9١p+SNfK*.#Wː(Qg*KLsWc+Hfhc=^a/~&X'ي`‚sH~2HdL%@l.1 #I8B~NCR[dgf3h2eсTN/t┨eEFQ>+Ru|@yL#"44#@V&2>{žc*H-# @ݓ(j>d] UQ!)%|]Hc`2]E!,b9,NaT|[E %а!l0!WQx\nPp&[^2Hoi R+Uӏȅ.w!ZV +4j_fBf#kc3 mݬ'vz> Q*s+YzlҌX&CѫOkd0Lޝ[gaf\@?{UhXυ7mzՆ8hyɛ򇔤B,4TTE&}Kcn>߮r]>Nc2eop&s:=X28}Mą=!)8;󂌪/%&IZR}| M5 ?ۈhbM,?x6"md}Ū|2tyxkUs|5UD:u|7Q/tf2'!q}~ߢ9j>D4X@,%hU/$vVm}C=)uDKkj2#{f1UHAeзdpi}0XFI8ԡ>1>NFp E(O /֗)Ȭ Y3"hp\i @3.g !xg9\)u h8~n lr*:錹tL`LL#b6}r9m7=cw'Hi +Kh!RO@dوCv`:͙vZ.Wu@o` R֓ݚYIu`3E[M[* 䥥o cl^ș띕oGኻn%^5*z(D[eL#DjBwNfϔ:;C}#s0,P028@9B⧀TeHLK1R&J)syoA;VP&g{ `N32T7 Ʋ&Lp!\U%6{<n ~vV׏[{FȰ&ŭp2T_3$ľ󠿰 Q7cMiR!DGo6:Ø ŏ iJ<HA{:b/jՄ4Ϫ%%Yi"kShį. rޫnvJΤ'Jɂ I*@?Le ?eaM"a"@|SE> {b-[tg}-G᥺eC֦M%!~<'.w*~31UƤKs7hbe9ڂȨZ;G\٬ЂA[w^Hk,qX`$-Q6mY3)h,q4e80O,MQ! C~NW'T<2{*SSK+u/\x \Ti0<ʑߔl]qKr,/`bAS\\59}ApsÃvP 9cz\Ifl hһy$>.(:/ۏʰY,C,;$E(x.i%\>\Jw,iV@;$94\5~Gz!d ztsqF*Vn־.e v:s=Iάh1J_V(KvN[2$` O#~i 7= \8Ǭ~56PyH!K+zԂ D*/l(2jh:IW*q_YcQQR:( ExW x%(],# ۪2.1~bٲb;Êk!vQAE*T2?Fᰊ O4YHoDWS#٢2vsލ o#\׸5VJ-IZSk uk:nG$Y]YdMv說QvCmW: ?Lkjo1ݔ\9;Ruř{#,ɔ~tDra8\{ɪKGX6$*xFX%Mͻ7ISW;_Cƭ3mE@hlYWڬx.٦Q!БpĔ΃xOctY;夢{X{k}vJjxvЭP~W3:}@^N^'U=!қv ٵN.o42òڡeh>mvX2uJIGʢެ494\6/?FPsw"X'α ĔPW>Å:!PCV [UjP~ZMc.dG`{vxa:Ds=DE(%fbv")6Hk.<ͨ #KQyjit)`(xzaJQEEO]1qBˤfHԁb.3L՜sFFȐ%ܥWDP6 glP90'ټqE3b#ydyf[- `C0 %K9L"r knF,20U]+Uq/kՍ=JCcj,lj!v.X" M@,.`?ww&dʙ=!]Kgwl2T@Ra1TGܭw+ڟ" sAL!ÆAH^)<78E󘷽YiI:bvV6߼ Ӳ63_i8wrG'Oϥ 1}k\C 羁0l (qn]n;b<G!_]a\{ 9bI[ .a5hנgXdh#ke)Y"Կ$SM/ NuٚeF'JѮ#"8@*c  Mkścr.dUx :msDLiklzBCőp9Yϵge( p?}\>ù ~$D$%z\u/mjeo^ڸ6D Ã4ҵ<ἶB阳Wa{.%5-5>P~u91aKq8r]Fnip LKцBQ$<.*BHeY;y·ܦA3ᔯv|0jm~ %dKTva>:TtV d-z&/xBQ~ߧ.@,`'ѯ/Thϖ\T}^֛Y O^'RT&ic!l֝ ?Pw#UO_dYupCpE9+ƎTKwusFD 373zT/Io7Ah<*e \ѩBlwqQ*G?'xξօۀڄYU {|53 j?ASv|3{.Xp18p@Ϸ%Tޏtgف ѽ15 55]{%xW[4_"@SYU~vȢyӅ) Y +@I% )dhCОEܓg\[ݯJR .E1ߝ( J753 HnSZ.6] N5 Q<" lC$N`;4 ufm\G>V8t4j0yt4=1<)Wh o!Hs?|=fPрi}R"QMфE`OҬ #n}i-~#IO$67Wj]3 saZ]¶=S;g,;#HbmAdmShXu#n5<߳>H JCR*1;4yj%aThdq/ pճ:Dh76$Ipp`GUc3 ]kJRWM Fu8'$*R}e(ɩ;1"uд=;1̋QmDEϢ+AQe0 eJ i_?+)gB4\u%y\ÓGvg`~z t0U1O Q H?f5Wb:rf!co0k,{l|H 'b(?N .Ó ]'kh#n }wŕ9 䈣$[E B|@y25{ƘD#A|&`TtBAҨPB$$51 -JT DG)gO̾Qvb?f+jMhg8 t&fo&{}aq @QVnC&Etn@`#sUpOؾPdX ˃捫Npގ!aMA(A06}K =ŃGt$?Q{mrV+-՟rxByNެ7ޭңiz㾼_xnG>4F"*t̳ImH?pрB;A\GjR{OPPdT,uZy1;"儀YmbT9mWgbM[*G_-W+=d+@z?t tyau&Wn؏ׁBc Y6TT? fg<^]L~#.#tlu46!CPE97>Ch9G)ltLA T8HZ$2U$ѭOK|\ |O_~!"K]yޤlFЖ jwmd)'|\MnUkt htm.@ $ rzFl<[ a6S*t45T5J`ttgH95ue9R(#.Ay1pG4H.*JD$૛)V-/~+jOo T,+QBYA3/D_;F~Gf>X}Չ!B6(2fT9; {eqORmi7l Xu6T{vCvȝNRdHơD}y}=+x;,WQvh7}be"m`tBZ!Y4 cX1=3o"v9Ow^ftLe"k ֡T%i p|jⴳtChdk^Eo|Q >aD{W;Er@a—b2r]wLow(>~ v+.7u9,O)x,IO.$1@O^0?h' Q{{[=QZ@#n*I u|fV`@eHl@lVTMJj*wcGsKĞ>4 hi>DXTSbL6>?V5m; ٤0 X*3ƿ8o)#2T'7& gg/XXW:UʃpkwMK(7* HYa*JڐB^8:jl-P1}!oM I}K3Ӗ(=[b iN:񖶐)ZfRpFaNv]oGm9SB)z@\AO#Pٜ Z,gʏg }zcfϺ| ɝQh˔+W~W .AN_tBΡk 2 Δ1WG)fH' ,Z'aSqֿܱE|Y7_+-Áp歗sn!BS>{#*n_f,C* kVx#yP -%EfP-wvd3iaRj 6Oy|HuKS~9遤(H9<̑Iy"q}Q}ȡwgtZs.g{I39(V1w{3V'r `) ZzhUAVNt FYw W+l&(L" =۲ df|vhzt83=iqe]d`EDzhҺҏ}Ӆ塠e"24iG{O@"7w>ezspeHAb9Ҁ yv $aj 7R/ɧ:MQ`ޮ?6 ;6 MQd@Wf/A|GB`t7چ표:`st!qNg>q"W9 U<;E.RlH2Ub*sh=ˊYe}g!KR'zuJ7/p{u8>7ٰ^@7`KHYb䥌@ѳv&>*L&ða=& M~l Z$d5^eT$,Ojٚѕdfl/|~S{:=ma L%2_+hPXj7uOá GS$+e!F{ԏw :$DZ'yH̃M ׄL + qhrLlծY؆[uUDl MӔb]jR J8~'.\ ~njYes]#!stI92gu?]w_JXb8qnP/ב7)A?_WWQ+Fg:ܡJ/[4LLDž(TFNE*4 $yL!8o KEzfPx3 E~\T^f+Tmx̼NpeG; #fE3y@X?yl~|j^ 3R A®.NuRT? iIW!s۶uItv`%RzGnȉ)4ӽ)D_QgUZ@؈{ Qz|/utҭp>P,`Z0`)ďv@: K/IbReAvN:5[  ui= ;[:9R Z@܊>]H2]h=[a%v}5@b+̬tqL) s6.m$C-C--U8 t3(Eg^\~SЧ +ePk7ge>ņԒse E$S.ul~ pB+:ß)~Pjric[rhm꓾31odwظ}C P^3ÓHHd}~Vu`:x^1u}ޮ ۭ*ѕR[%aht^;R79o#c NlY* TQ,@'yj#FlD]CyKpwSsP[+5Ŗ (pq "FyzS, c߃Wy>U[FMx[aqGwo` zvIL\07wAC1A2LzU Q#3d9{G)^EqjKs P'4J`5tdO[ .ل)s{Z:N.C16R!!?R8&C//Ӂ{ Ҵ؜G|5AC)>,!6ex XӅ6dW,Zk9|]^?tw5߹}ܧ^_QQ Hms<><6'm a~O6҉~&XEmuɂw&peVW#-X`uhDSeI—{TGѯzòC^EJBjmsб1n`Ev+ ʈ, I~*8rω05Ƚ wT$ 15y! x+RD ~KدD~p2zQ&Cڅ8KBs`FnR!==L̙!/_{~N#흁]_τreAiu;]H=IZijdu;޶耪9DQ I'?x|{/{?. |ׁM|j VK\@ TG)fsө:) [1ўYc1{kpR6"M97'OAEgW rAJT7&3I˲.*=vKecDi%baLgφԐ ڀ5$9R/npblɚqq8؁\+%!IxpMHN ˃+;8wY@~^"ZԖ*'LUzZ"Wtm;Z; d7JA=+Z;Q)LӠXo'ޓl١zkOu I;dk㏧U,_RQ%C(UIdNh7Z&eĊZઇiLgVmT4Vz):5_i[s'mcE57{nCަd3 ?؋(ٛW !*7|h4v^uQ*otz.-!k$(46HK1{7GR;'_.7_Q<teP~bdU!k*Cs+ FʜȲ4yXk둲a q#<2%/'Mn[1Kcg.ӯ {-ph 1J<.߬?6[(r{|p0 Fj8grdd" `OJи朱;~NČPu5 r3iSoֶG56nfR)' cLTk Xr>FvDuozz?;I"4}"Q t| jVL*ٺF`l ҧ-*TX $̬ċ=WQݐtQx^ZK[ TB*1?&2.ru !yk.#!XΟi.2J:l$u"UMJSK|7Vf&B+髨ԫBn52PUQ F]^>&(:LJ6޻P{yaNayLԺS`:^f͢3-y>ϖ.w. M#EeoKmڵY1Ѿ3e)y&t܀4߽? !د@?Wj9.g]\QAx:Xdc[F6]۹.mMBo3yS6IPvlj_],͝D|*ήP2ku^LoiSt:_QS+p ` 7H` O]LKb7 fցWdpɺ6̗Xh9#T{EQhĸ{m'Ġ/)}INqPfscJHIj ]jap(Z : 9R҄m'ɡe2"SYKC,,C՟N@VۛpGWw!>~S7[ãQ?$t{#8gRR 4رy5Hz&V-? }^x4kaGS tl̴G$ |L}gNh$_UiĚ6mVj˲z` o `M(o+aB05X{$B̾rA@1p@LnLGɯw-xd$Y< oW\ 0Sk?*ZוU| YΤl '>J6pzwρ<֟hs|ԥs{>7#ؼEOma2ohZSs==?C@07\>])zl\N%ێЭCk)+Z K,28C!ts039ϞWY,5+TqjC4rt|r1K;zl\DbpL4kb0EDTj x0N\"! +Pf$Qks;_ O﹀ݛ |O3jLؕ(ڍ{E քUu)k (_u]][4Q_O)=PQ2oiHކ^pFvn"+Ü:xܺ =1$8yg8N O T{ ΅H a)Fy7xAwZt_nMHl`n 1$ҭ͠灨Ʀc'*UjCb' dֶHE_)Q޿uөr\{,`F yCs䕔l)2Hl<3NJɘ͔ (% Oӌ)9aZ@L%O#`uyI >^7 Xg} JM~ qDZ#y;Z=uE:̧[b24`ӈ@=whÒ`~ODELiҧ_@Gm oUC7:TCZ1ZBIR!u'(j4CۅX5MaQLmWs)*T?&Q[ v]<*`m<|VOQ.U@5:nxq$6fJ÷m<> 2cL(2)[V/6;?Jg dW&WD/`ICif}T[|h177 8?9) ,ǖ#nSt2|kDÍ ]:!Ḧ^dAeݞn~Y+M5s}fgM/ubQWCb1=>hR=Ge[4y]8xgFtaܺ{*B0sV_m!5-u!a׸G;GhrIm.L8 .Z 1R KadEX+o>Z3n]T=qYԲR^8#NÓ,$LEGߜl*Blާ v^mahrfBT.^ ÿ6XZ=i[I0SA^%3h]uX18*oF.Ʃ-@y+=j4uNoH짧=a [l_q|HX)Zz@/5tzO)|[u{R0[ AKi=)JL Ooj Пc2n#*{.T(놮G97UWTRD~JfEY<ܽNW1[9tt|/UStPAW`[y2' g'~W*S2xb yT32$c e4Z"-wםkeJi5?`%bYwUfL4iuYjPo)s^=JK[d]p *Eӷޞ|vW5?K0L4`yl|Ѿ : 1 isApxST1Ѳ/Yyy3UeLp ZmlQˮV`U>bBi~3aQ"\EJSt2;z^k0sYӎ_vz7rpu[j3*Ѯ$JX{17A}vp6\nF;GBn8$(`B < $G,5cg9 uNwSA òyDzyvmiOH,]e1X;oIS TQ}hF.S8,^ Z@."p֊lFlkO#m\G[t|%}oR0. Hs4x0Jidc8L§,q)٘+7pN#IGoK=>,V#l B'Zս3C%W bLYDЕXlw[B?Q#|  kC󞹨wPE>ҌfB/2M$ JSXCѬ0޲c\&EGc1V]9Yz ACo3x ЈB>E N RP}eR 3j,0[#쪛x]*ݞV ^ ;<hrݕ s$L 8I\Zmx}sh'Eǯފc^Sm߼ CJ[/O+N[ ƊvL튄GP=qwRGsib͟1lz72fs!x/et MkD ?(cmT՝6`Pq[f#b]c7}^h .{TNŴan*FaŎ_KнZl8~x}L.Y}4X`)Wg97!aDd~~cZFDiyp s` iq1K\KA=R"33"T2ػBu6}[TiU0!1HMv*{Xq@3 E%s;۩YXcV!}D/\r:dR)w~7ҁal_QiVW),m=S }sKakI5>σ>ou#_- p 2ϓM3VL3VP@=ws5~Q1 zG(&\czhX>TK=9-[6RD2^ &r)5FqFfUfceם6Ѷrb` 8Yvr48|(?ǨҦBjg;bceIL5+i ’x0Rbxn,l{CuQr/S< '?l:,(ꯩ,1f [@ӽ{XAR?@ѭF9DqwJ)O GAck|_#(uTU0LJ^ozkdQDE}4I@UO\|$suu#[ "ı/rԕ@BMSbܹd_'YGL?E =qã |h.^&1}ZUQb91kKT 8n*4wWӹ&Xi acF-LM`/oK~. ?)iDEf,ڹ^mI8>- # >*'a'( +ꇆḙ _(zqrEfZM}8g+]w #isX~<^ %Ĝr(@BU'ΞqaOXD,,ȳEc96Ӌ}h\!*("kl|Vp3PP gQP3V2ƅUHl"C1 )YQ~d [>u}YnQ0tpdؒyO'KKl(7Mc+ݰOqN|nـ. ֙ Z !`x|P5`@L!V^[9%cAOE\DS\\1`1R 4 8wvw#!z51Lq\ãqypn0BP-Pa.zAxE[ͪOB? 6. )M;E@kOo=?cF& ̄an.;KV*]ֆ@|+|fV6U6x ޝI{v$OHL=iDjy( 4s1~ ~t1M7Ո$/yT@#m~ dW)ή(86 pN]'X ?,Lʏ'9=V]/>iPRc)-ma4fE9R)b'&cl8IL@u|Z1`=+Kԩ̯ W=?f*`J[Uh{kD-/dO74" mWYߏ J8mՁF{=YK4ΎM2q*rv'9UDe98W˕7c >C2$#Y;xZ"\f@*0͘K}7KrNvK[$jD.p<1R9"[|a-o?"rK~;nU3 YREեk7rk~G*QgW3lYBm[<9MW& Cנ+Tdf3ČSJ'T@B"l@\ΙVn&q:&hƨؗ#-ژ 'G2lȲKr{v⢁pXB *Kd`/6Q<4%,y¹Tё(;-oʴO7x[UxRz@FoIƃ.Hٱc ?*_U3C0)FX1V5œ/6TtcϮ|CiEY?Ef`DlpHΩ&8x% M;; d vTVQVAJN/B WML,eN=SnV.*`T~t“aF`0Cεm+f ʤopߏ(Aj(GpWGA=&Z()MjϣJkz=<,ߋ7ddg N=qH,3L7_gIoKtj{FFD5J1qTF(̱ )g5} j4 ˞CW\ Z#i^O~5ƫn !eP u``R^@vCsSU3Ǖ͢Kha"f'޺Q8$ę{|ϔ7A";2띚=yYR;jIUPU-Wy^ܵv?1j\pڞNlbHߺ+&2I}Ҫx {W/F\0o'Y;eLcq#L 3AeVT8d;_?Lahn9T_aAܕdv&s'Q 94\ba K{)#(Wp> %~sQH7qlq^(UX74)3\JVgVvoD C.KuC>"9:8(7iZH7dV1W@%\k;`˴EuyYYr i „04QSZkoʪ7؞tj]5 _II@qjLugގ>Bc|Iݡa"Btt~p0u }o0FJ+Ȧhߘ?&/Ч&TN>$N:`L#bheBU'|=(/H.=7MVJ$keɜޅYD`-݂#Tt BX++}ΞuZo J.t}yLc1Y{iR#2Ɲx4='Tl:lʡtR(3bјp~19kp|l[ooMد.TIÌĕ-ZMM;DBlpݙ(>42l[ܭa<9Sw)\|^sM<ȃx^|ӲeSMnB~JPRTeF,EKG GvbrO, l>#Зُ@`'V< $Dj{=.yJ=+ jfrMKkrhO3>@$T-IlqYxa`D Q8UBq{= ?GK%QC 40)ׂ-ϤlIz˃6S/Iޢ29-y3y8r#Z?_N`lhiO}  *=іwX|V '֖59}6`;NѼ6?I^CK=7J:8TiFL@ǚ'>*oB&cKe-!C8< ^኏'$LPЬ k^ -(ܘrrNuZ$]L?&& 鼙} "xk VpIh5[[R"L-#U X5ŽVkS 6*:=tUȁwi̝N#8+ێX Tڥ]1c"8K3Nx(XuB݃9tePybLVg Hj_?/%Bcŭ)&^dOe"Ozi J[qӹ8mqD7Ft6 ˳i:XbNc87Ai~HVUb҅,q`9:;uUGJ ]~*Xs"o~ f6ux2X KDu֡VU%]hN+=r '묍=R&0wLŦ H2 >< 7cʏo:A{M1|yCT8v;A:k0;R!3P\~C:J1䓿:e[t?Cf Il+hJm<\,L3[ bw)4Nj%:ʝXŭ@;I.SJd.n;~^~W|-v=ڣB3l%2r ~ ¬/olj Z9 1 z%G, 8aཡlZvݱx60Hjl?b}jZ&O eӉ~"Jۗ_qhbOE.!Z`N9ܽ+A1;z!cn@1=7-ͯ0tSn7@Qɪ!y٢"RJ}c!rǛL'b! o]_"Y=:wMET/*Qiscv>6Dk1|rM|_RM3[,|Vrɨ6>ZbJ F0I PN.L"b0wfXHLy[KSOM<z ĥi[p*D(>/ id^>D,T3KЙ.:֐*I@Z+)./Smܛ2@-Z{:M5y߽,F~}.e~~ULZq@"LO;.*,Sԭsmba)p©/y=ܐ1UG EpNN'n>FJat>Hj aK=mRGa5Vklu(XB rsފ)`{[W0]2O(x:}j4BP)w,ؖ $e:mqBMˣJ{ }A=^;t͙یͺ>ajtW%DFtP#O^\4 Cޅ*9;@ jv̼E{Duۤ7L5ZIi& 1%85 <2 E5y c}͂J};XwF~![ o^ECOq_J=5'ηSv0Na * ԹyR_It£)v#&/i7lQsW&G}Zi/h N6V1tZIsI_3>KfUPY1qe+S* ZH2zbdSdT7mxKŽG* 4Aq+!-@冂ȧrheOФqЊzhS(D[| x8j" ġo]ɞ{?,^,s`嗂;qʥ8կ˞E'HaS*pudm/NY_ai}B=J|gh{T'<`9U<99 eKSWyy^n4^-<*I+Sn^kEg&Fs^k¤<߅ _.uA #ѭU8FGYg&#44Ct̎w@،:PyJ-:YzHXw$PF6G Fx :}=}SУG6Pᢷ'Q,hOO[:0{!6,Q/ |jvh 䤇dmR2yjp=D ʑ*l%wQz"Zđ޼) @.1zEА~vO3LXTKw1ypYltR^T 68Ja`8qR7)cƃpH:ч%)lq~k Yh6㌊"XmZ/s#Gu'BOoN[3I)r툫m~۸=XC왵מoFMi";*`zI(!l!OTVb YHs',Ed\v}Aͤ|$UI% KwAzҬ>#O7 }R PAG($](71<yx:oo6@a`z.V jo`&wKNp4&6r߈q5e{1T2_CÿL 3eY\|kiLkeA+!(q zڅtӴ6"ძ6AVf+E"ڰNcjl+QJkmu*xxt8 YZ