sssd-krb5-common-2.5.2-150400.4.24.1<>,tep9|ʵ=ie)hpCUoL` )lQV{ J5 /:p'I4|%r'+r_pkDN(!^9栛" Զғ@{ߓ6/βLȍ W?l}NAdxn.ώݔ>@?0d ' b"3 IXu{     T!!N!(8H9H: HF]GtHĈIĜXĤYİ\]^&b\cdƄeƉfƌlƎuƠvƴwxy6z,Csssd-krb5-common2.5.2150400.4.24.1SSSD helpers needed for Kerberos and GSSAPI authenticationProvides helper processes that the LDAP and Kerberos back ends can use for Kerberos user or host authentication.es390zl38:pSUSE Linux Enterprise 15SUSE LLC GPL-3.0-or-laterhttps://www.suse.com/System/Daemonshttps://github.com/SSSD/sssdlinuxs390xqEhAAe[e[e[e\e\2d6aad25dbd1f8ceebeda68c739a03cf6970c6c7c0b07f253ab3c2ac595b3c98417e6bedcab197efeb0be22829fd223d66d043f73ff15a86e6041d62c723dd2cdff84dfd3e3e793e7b28b0523d348f3065a72962c8ff71544b6b1b8df6e9dea1rootrootrootrootrootrootrootrootrootrootsssd-2.5.2-150400.4.24.1.src.rpmlibsss_krb5_common.so()(64bit)sssd-krb5-commonsssd-krb5-common(s390-64)@@@@@@@@@@@@@@@@@@@@@@@@@@@    cyrus-sasl-gssapilibc.so.6()(64bit)libc.so.6(GLIBC_2.2)(64bit)libc.so.6(GLIBC_2.25)(64bit)libc.so.6(GLIBC_2.28)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libdhash.so.1()(64bit)libdhash.so.1(DHASH_0.4.3)(64bit)libkeyutils.so.1()(64bit)libkeyutils.so.1(KEYUTILS_0.3)(64bit)libkrb5.so.3()(64bit)libkrb5.so.3(krb5_3_MIT)(64bit)libldb.so.2()(64bit)libldb.so.2(LDB_0.9.10)(64bit)libpopt.so.0()(64bit)libpopt.so.0(LIBPOPT_0)(64bit)libsss_child.so()(64bit)libsss_debug.so()(64bit)libsss_util.so()(64bit)libsystemd.so.0()(64bit)libsystemd.so.0(LIBSYSTEMD_209)(64bit)libtalloc.so.2()(64bit)libtalloc.so.2(TALLOC_2.0.2)(64bit)libtevent.so.0()(64bit)libtevent.so.0(TEVENT_0.9.9)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)sssd-common3.0.4-14.6.0-14.0-15.2-12.5.2-150400.4.24.14.14.3e@e@eved c1@b/.@b@b~ba@aq@a @`!@``x*`m`T@_ts@^}^f/^ P@^[^ @]}@]µ]@]@]@]@\@\\+@\mA@[t[*AZZ@ZH@Z%8Z!D@YYw2X~@X,XX@X7@X@X@XN@XGX`@WWW@W@V&@VqR@VO @V U@U5@UU@U}lT@TTq@T6T`TR(@scabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.denopower@suse.comdmulder@suse.comscabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.dedmulder@suse.comdmulder@suse.comscabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.descabrero@suse.deckowalczyk@suse.comckowalczyk@suse.comckowalczyk@suse.comckowalczyk@suse.comhguo@suse.comhguo@suse.comhguo@suse.commichael@stroeder.commichael@stroeder.comhguo@suse.commichael@stroeder.comjengelh@inai.demichael@stroeder.comkukuk@suse.deluizluca@gmail.commichael@stroeder.comdimstar@opensuse.orgjengelh@inai.demichael@stroeder.commichael@stroeder.comjengelh@inai.dehguo@suse.commichael@stroeder.commpluskal@suse.comjengelh@inai.dejengelh@inai.demichael@stroeder.comjengelh@inai.dejengelh@inai.dehguo@suse.comcrrodriguez@opensuse.orgmichael@stroeder.comhguo@suse.comhoward@localhostjengelh@inai.demeissner@suse.comledest@gmail.comjengelh@inai.de- Update shadowLastChanged attribute during LDAP password change; (bsc#1218537); Add patch 0008-Update-shadowLastChanged-attribute-during-LDAP-passw.patch- Decrease sudo responder log level when searching non-existent entries; (bsc#1216907); Add patch 0007-SUDO-decrease-log-level-in-case-object-wasn-t-found.patch- Only send cldap-ping to our local domain; (bsc#1217319); (gh#SSSD/sssd#5822); - Do not write kdc info file for GC lookup; (bsc#1217319); (gh#SSSD/sssd#5956); - Add patch 0006-bsc1217319-gh5875-gh5956.patch- ldap password policy: return failure if there are no grace logins left; (bsc#1214434); Add patch 0005-ldap-return-failure-if-there-are-no-grace-logins-lef.patch- Fix sssd entering failed state under heavy load by adding watchdog to monitor sbus_call_DBus_Hello_send(); (bsc#1213283); Add patch 0001-sssd-watchdog.patch- Fix sdap_access_host No matching host rule found; (bsc#1202559); Add patch 0001-Fix-sdap_access_host-No-matching-host-rule-found.patch- Fix shell command injection in sssctl via the logs-fetch and cache-expire subcommands; (CVE-2021-3621); (bsc#1189492); Add 0002-TOOLS-replace-system-with-execvp-to-avoid-execution-.patch- Add 'ldap_ignore_unreadable_references' parameter to skip unreadable objects referenced by 'member' attributte; (bsc#1190775); (gh#SSSD/sssd#4893); Add patch 0001-ldap-ignore-unreadable-references.patch- Fix 32-bit libraries package. Libraries were moved from sssd to sssd-common to fix bsc#1182058 and baselibs.conf was not updated accordingly; (bsc#1196166);- Remove caches only when performing a package downgrade. The sssd daemon takes care of upgrading the database format when necessary (bsc#1195552)- Update the private ldb modules installation following libldb2 changes from /usr/lib64/ldb/samba to /usr/lib64/ldb2/modules/ldb/samba- Remove libsmbclient-devel BuildRequires in favor of pkgconfig(smbclient)- Update to version 2.5.2; (jsc#SLE-17763); * originalADgidNumber attribute in the SSSD cache is now indexed. * Add new config option fallback_to_nss. - Changes from version 2.5.1 * auto_private_groups option can be set centrally through ID range setting in IPA (see ipa idrange commands family). This feature requires SSSD update on both client and server. This feature also requires freeipa 4.9.4 and newer. * Fix getsidbyname issues with IPA users with a user-private-group. * Default value of ldap_sudo_random_offset changed to 0 (disabled). This makes sure that sudo rules are available as soon as possible after SSSD start in default configuration. - Changes from version 2.5.0 * Added support for automatic renewal of renewable TGTs that are stored in KCM ccache. This can be enabled by setting tgt_renewal = true. See the sssd-kcm man page for more details. This feature requires MIT Kerberos krb5-1.19-0.beta2.3 or higher. * Backround sudo periodic tasks (smart and full refresh) periods are now extended by a random offset to spread the load on the server in environments with many clients. * Completing a sudo full refresh now postpones the smart refresh by ldap_sudo_smart_refresh_interval value. This ensure that the smart refresh is not run too soon after a successful full refresh. * If debug_backtrace_enabled is set to true then on any error all prior debug messages (to some limit) are printed even if debug_level is set to low value. * Besides trusted domains known by the forest root, trusted domains known by the local domain are used as well. * New configuration option offline_timeout_random_offset to control random factor in backend probing interval when SSSD is in offline mode. * ad_gpo_implicit_deny is now respected even if there are no applicable GPOs present. * During the IPA subdomains request a failure in reading a single specific configuration option is not considered fatal and the request will continue. * Unknown IPA id-range types are not considered as an error - Changes from version 2.4.2 * Default value of "user" config option was fixed into accordance with man page, i.e. default is "root". * pam_sss_gss now support authentication indicators to further harden the authentication. - Changes from version 2.4.1 * New PAM module pam_sss_gss for authentication using GSSAPI. * case_sensitive=Preserving can now be set for trusted domains with AD and IPA providers. * krb5_use_subdomain_realm=True can now be used when sub-domain user principal names have upnSuffixes which are not known in the parent domain. SSSD will try to send the Kerberos request directly to a KDC of the sub-domain. * SYSLOG_IDENTIFIER was renamed to SSSD_PRG_NAME in journald output, to avoid issues with PID parsing in rsyslog (BSD-style forwarder) output. * Added pam_gssapi_check_upn to enforce authentication only with principal that can be associated with target user. * Added pam_gssapi_services to list PAM services that can authenticate using GSSAPI. - Changes from version 2.4.0 * Session recording can now exclude specific users or groups when scope is set to all (see exclude_users and exclude_groups options). * Active Directory provider now sends CLDAP pings over UDP protocol to Domain Controllers in parallel to determine site and forest to speed up server discovery. - Changes from version 2.3.1 * Domains can be now explicitly enabled or disabled using enable option in domain section. This can be especially used in configuration snippets. * New configuration options memcache_size_passwd, memcache_size_group, memcache_size_initgroups that can be used to control memory cache size. * Fixed several regressions in GPO processing introduced in sssd-2.3.0 * Fixed regression in PAM responder: failures in cache only lookups are no longer considered fatal. * Fixed regression in proxy provider: pwfield=x is now default value only for sssd-shadowutils target. - Changes from version 2.3.0 * SSSD can now handle hosts and networks nsswitch databases (see resolve_provider option). * By default, authentication request only refresh user's initgroups if it is expired or there is not active user's session (see pam_initgroups_scheme option). * OpenSSL is used as default crypto provider, NSS is deprecated. * The AD provider now defaults to GSS-SPNEGO SASL mechanism (see ldap_sasl_mech option). * The AD provider can now be configured to use only ldaps port (see ad_use_ldaps option). * SSSD now accepts host entries from GPO's security filter. * New debug level (0x10000) added for low level LDB messages only (see sssd.conf man page). - Changes from version 2.2.3 * allow_missing_name now treats empty strings the same as missing names. * "soft_ocsp" and "soft_crl" options have been added to make the checks for revoked certificates more flexible if the system is offline. * Smart card authentication in polkit is now allowed by default. * Handling of FreeIPA users and groups containing ‘@’ sign now works. * Issue when autofs was unable to mount shares was fixed. * SSSD was unable to hande ldap_uri containing URIs with different port numbers, which has been rectified. - Changes from version 2.2.2 * Removing domain from ad_enabled_domain was not reflected in SSSD’s cache. This has been fixed. * Because of a race condition SSSD could crash during shutdown. The race condition was fixed. * Fixed a bug that limited number of external groups fetched by SSSD to 2000. * pam_sss now properly creates gnome keyring during login. * SSSD with KCM could wrongly pick older ccache instead of the latest one after login. This was fixed. - Changes from version 2.2.1 * New options were added which allow sssd-kcm to handle bigger data. * SSSD can now automatically refresh cached user data from subdomains in IPA/AD trust. * Fixed issue with SSSD hanging when connecting to non-responsive server with ldaps://. * SSSD is now restarted by systemd after crashes. * Fixed refression when dyndns_update was set to True and dyndns_refresh_interval was not set or set to 0 then DNS records were not updated at all. * Fixed issue when default_domain_suffix was used with files provider and caused all results from files domain to be fully qualified. * Fixed issue with sudo rules not being visible on OpenLDAP servers * Fixed crash with auth_provider = proxy that prevented logins - Changes from version 2.2.0 * The Kerberos provider can now include more KDC addresses or host names when writing data for the Kerberos locator plugin. * The 2FA prompting can now be configured. * The LDAP authentication provider now allows to use a different method of changing LDAP passwords using a modify operation in addition to the default extended operation. * The "auto_private_groups" configuration option now takes a new value hybrid. * A new option "ad_gpo_ignore_unreadable" was added. * The "cached_auth_timeout" parameter is now inherited by trusted domains. * The "ldap_sasl_mech" option now accepts another mechanism "GSS-SPNEGO" in addition to "GSSAPI". * The sssctl tool has two new commands, "cert-show" and "cert-map". - Changes from version 2.1.0 * Any provider can now match and map certificates to user identities. * pam_sss can now be configured to only perform Smart Card authentication or return an error if this is not possible. * pam_sss can also prompt the user to insert a Smart Card if, during an authentication it is not available. * It is now possible to refresh the KCM configuration without restarting the whole SSSD deamon * A new configuration option ad_gpo_implicit_deny was added. This option (when set to True) can be used to deny access to users even if there is not applicable GPO. * The dynamic DNS update can now batch DNS updates to include all address family updates in a single transaction. - Changes from version 2.0.0 * The Python API for managing users and groups in local domains (id_provider=local) was removed completely. The local provider (id_provider=local) and the command line tools to manage users and groups in the local domains, such as sss_useradd is not built anymore. * The LDAP provider had a special-case branch for evaluating group memberships with the RFC2307bis schema when group nesting was explicitly disabled. This codepath is removed. * The ldap_groups_use_matching_rule_in_chain and ldap_initgroups_use_matching_rule_in_chain options and the code that evaluated them was removed. * The "ldap_sudo_include_regexp" option changed its default value from true to false. Wildcards in the sudoHost LDAP attribute are no longer evaluated. This was costly to evaluate on the LDAP server side and at the same time rarely used. * The KCM responder has a new back end to store credential caches in a local database * The list of PAM services which are allowed to authenticate using a Smart Card is now configurable using a new option pam_p11_allowed_services. - Make cifs-idmap plugin (idmapwb.so) use update-alternatives mechanism to be able to switch between cifs-utils and sssd; (bsc#1182682). - Build sssd's KCM - Drop obsolete patches: + 0001-SUDO-Create-the-socket-with-stricter-permissions.patch + 0002-intg-Do-not-hardcode-nsslibdir.patch + 0003-MONITOR-Do-not-use-two-configuration-databases.patch + 0004-Strip-whitespaces-in-netgroup-triple.patch + 0005-nss-sssd-returns-for-emtpy-home-directories.patch + 0006-Rotate-child-log-files.patch + 0007-nss-add-a-netgroup-counter-to-struct-nss_enum_index.patch + 0008-nss-initialize-nss_enum_index-in-nss_setnetgrent.patch + 0009-NSS-nss_clear_netgroup_hash_table-do-not-free-data.patch + 0010-SUDO-Allow-defaults-sudoRole-without-sudoUser-attrib.patch + 0011-GPO-Add-option-ad_gpo_ignore_unreadable.patch + 0012-nss-use-enumeration-context-as-talloc-parent-for-cac.patch + 0013-Revert-LDAP-IPA-add-local-email-address-to-aliases.patch + 0014-util-Remove-the-unused-function-is_email_from_domain.patch + 0015-MONITOR-Propagate-error-when-resolv.conf-does-not-ex.patch + 0016-MONITOR-Add-a-new-option-to-control-resolv.conf-moni.patch + 0017-MONITOR-Resolve-symlinks-setting-the-inotify-watcher.patch + 0018-SYSDB-Delete-linked-local-user-overrides-when-deleti.patch + 0019-winbind-idmap-plugin-support-inferface-version-6.patch + 0020-winbind-idmap-plugin-fix-detection.patch + 0021-nss-imap-add-sss_nss_getsidbyuid-and-sss_nss_getsidb.patch + 0022-cifs-idmap-plugin-use-new-sss_nss_idmap-calls.patch + 0023-winbind-idmap-plugin-use-new-sss_nss_idmap-calls.patch + 0024-libwbclient-sssd-use-new-sss_nss_idmap-calls.patch + 0025-pysss_nss_idmap-add-python-bindings-for-new-sss_nss_.patch + 0026-winbind-idmap-plugin-update-struct-idmap_domain-to-l.patch + 0027-utils-make-N_ELEMENTS-public.patch + 0028-ad-replace-ARRAY_SIZE-with-N_ELEMENTS.patch + sssd-gpo_host_security_filter-1.16.1.patch + 0001-Resolve-computer-lookup-failure-when-sam-cn.patch + 0031-ad-Add-support-for-passing-add-samba-data-to-adcli.patch + 0032-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch + 0033-Fix-build-failure-against-samba-4.12.0rc1.patch + 0034-Use-ndr_pull_steal_switch_value-for-modern-samba-ver.patch + 0035-ad_gpo_ndr.c-refresh-ndr_-methods-from-samba-4.12.patch + 0036-ad_gpo_ndr.c-more-ndr-updates.patch + 0037-UTIL-Fix-compilation-with-curl-7.62.0.patch + 0038-CACHE-Create-timestamp-if-missing.patch + 0039-sss_cache-Do-not-fail-for-missing-domains.patch- Fix sss_cache spurious error messages when invoked from shadow-utils; (bsc#1185017); Add 0039-sss_cache-Do-not-fail-for-missing-domains.patch- Use /run instead of /var/run for daemon PID files; (bsc#1185185);- Create timestamp attribute in cache objects if missing; (bsc#1182637); Add 0038-CACHE-Create-timestamp-if-missing.patch- Move sssctl command from sssd to sssd-tools package; (bsc#1184289);- Fix a dependency loop by moving internal libraries to sssd-common package; (bsc#1182058);- Fix build against samba >= 4.12 + 0033-Fix-build-failure-against-samba-4.12.0rc1.patch + 0034-Use-ndr_pull_steal_switch_value-for-modern-samba-ver.patch + 0035-ad_gpo_ndr.c-refresh-ndr_-methods-from-samba-4.12.patch + 0036-ad_gpo_ndr.c-more-ndr-updates.patch - Fix build with curl >= 7.62.0 + 0037-UTIL-Fix-compilation-with-curl-7.62.0.patch- Fix dynamic DNS updates not using FQDN (bsc#1160587); Add 0032-AD-use-getaddrinfo-with-AI_CANONNAME-to-find-the-FQD.patch- Update samba secrets after changing machine password; (jsc#SLE-11503); Add 0031-ad-Add-support-for-passing-add-samba-data-to-adcli.patch- Install infopipe dbus service (bsc#1106598)- SSSD GPO host entries are ignored if computer cn does not match it's samaccountname, add 0001-Resolve-computer-lookup-failure-when-sam-cn.patch; (jsc#SLE-9298); (bsc#1160688)- SSSD should accept host entries from GPO's security filter, add sssd-gpo_host_security_filter-1.16.1.patch; (jsc#SLE-9298)- Fix building with newer samba versions (bsc#1137876) - Added patches: * 0027-utils-make-N_ELEMENTS-public.patch * 0028-ad-replace-ARRAY_SIZE-with-N_ELEMENTS.patch- Update winbind idmap plugin to support interface version 6 (jsc#SLE-9819) - Added patches: * 0019-winbind-idmap-plugin-support-inferface-version-6.patch * 0020-winbind-idmap-plugin-fix-detection.patch * 0021-nss-imap-add-sss_nss_getsidbyuid-and-sss_nss_getsidb.patch * 0022-cifs-idmap-plugin-use-new-sss_nss_idmap-calls.patch * 0023-winbind-idmap-plugin-use-new-sss_nss_idmap-calls.patch * 0024-libwbclient-sssd-use-new-sss_nss_idmap-calls.patch * 0025-pysss_nss_idmap-add-python-bindings-for-new-sss_nss_.patch * 0026-winbind-idmap-plugin-update-struct-idmap_domain-to-l.patch- Delete linked local user overrides when deleting a user (bsc#1133168) - Added patches: * 0018-SYSDB-Delete-linked-local-user-overrides-when-deleti.patch- Fix domain offline after first boot when resolv.conf is a symlink (bsc#1136139) - Added patches: * 0015-MONITOR-Propagate-error-when-resolv.conf-does-not-ex.patch * 0016-MONITOR-Add-a-new-option-to-control-resolv.conf-moni.patch * 0017-MONITOR-Resolve-symlinks-setting-the-inotify-watcher.patch- Fix login not possible when email address is duplicated in ldap attributes (bsc#1149597) - Added patches: * 0013-Revert-LDAP-IPA-add-local-email-address-to-aliases.patch * 0014-util-Remove-the-unused-function-is_email_from_domain.patch- Fix memory leak in nss netgroup enumeration (bsc#1139247); - Added patches: * 0012-nss-use-enumeration-context-as-talloc-parent-for-cac.patch- Allow defaults sudoRole without sudoUser attribute (bsc#1135247) - Added an option to skip GPOs that have groupPolicyContainers, unreadable by SSSD (bsc#1124194) (CVE-2018-16838) - Added patches: * 0010-SUDO-Allow-defaults-sudoRole-without-sudoUser-attrib.patch * 0011-GPO-Add-option-ad_gpo_ignore_unreadable.patch- Create directory to download and cache GPOs (bsc#1132879) - Add a netgroup counter to struct nss_enum_index (bsc#1132657) - Added patches: * 0007-nss-add-a-netgroup-counter-to-struct-nss_enum_index.patch * 0008-nss-initialize-nss_enum_index-in-nss_setnetgrent.patch * 0009-NSS-nss_clear_netgroup_hash_table-do-not-free-data.patch- Rotate child debug file descriptors on SIGHUP (bsc#1080156) - Added patches: * 0006-Rotate-child-log-files.patch- Fix fallback_homedir returning '/' for empty home directories (CVE-2019-3811) (bsc#1121759) - Install logrotate configuration (bsc#1004220) - Strip whitespaces in netgroup triples (bsc#1087320) - Align systemd service file with upstream * Run interactive and change service type to notify (bsc#1120852) * Replace deprecated '-f' and use '--logger' - Fix sssd not starting in foreground mode (bsc#1125277) - Added patches: * 0003-MONITOR-Do-not-use-two-configuration-databases.patch * 0004-Strip-whitespaces-in-netgroup-triple.patch * 0005-nss-sssd-returns-for-emtpy-home-directories.patch- Added dependency to adcli for sssd-ad (fate#326619, bsc#1109849)- Introduce patches: * Create sockets with right permissions: 0001-SUDO-Create-the-socket-with-stricter-permissions.patch (bsc#1098377, CVE-2018-10852) * Fix for sssd upstream integration tests 0002-intg-Do-not-hardcode-nsslibdir.patch (bsc#1098163)- Update to new minor upstream release 1.16.1 (fate#323340): New Features: * A new option auto_private_groups was added. If this option is enabled, SSSD will automatically create user private groups based on user’s UID number. The GID number is ignored in this case. * The SSSD smart card integration now supports a special type of PAM conversation implemented by GDM which allows the user to select the appropriate smrt card certificate in GDM. * A new API for accessing user and group information was added. This API is similar to the tradiional Name Service Switch API, but allows the consumer to talk to SSSD directly as well as to fine-tune the query with e.g. how cache should be evaluated. * The sssctl command line tool gained a new command access-report, which can generate who can access the client machine. Currently only generating the report on an IPA client based on HBAC rules is supported. * The hostid provider was moved from the IPA specific code to the generic LDAP code. This allows SSH host keys to be access by the generic LDAP provider as well. See the ldap_host_* options in the sssd-ldap manual page for more details. * Setting the memcache_timeout option to 0 disabled creating the memory cache files altogether. This can be useful in cases there is a bug in the memory cache that needs working around.- Updated sssd.spec: The IPA provider depends on AD provider's PAC executable, hence introducing the package dependency. (bsc#1021441, bsc#1062124)- Remove package descriptions for the python 2 packages that are no longer distributed: * python-ipa_hbac * python-sss-murmur * python-sss_nss_idmap * python-sssd-config - Correct python version dependency of tools package. (bsc#1082108)- Correct dependency of sss_obfuscate command line program.- In an ongoing effort to reduce dependency on python version 2, the following python libraries are no longer built. Nevertheless their python3 counterparts remain in place: * python-ipa_hbac * python-sss-murmur * python-sss_nss_idmap * python-sssd-config- Update to new upstream release 1.16.0 Security fixes * This release fixes CVE-2017-12173: Unsanitized input when searching in local cache database. SSSD stores its cached data in an LDAP like local database file using libldb. To lookup cached data LDAP search filters like (objectClass=user)(name=user_name) are used. However, in sysdb_search_user_by_upn_res(), the input was not sanitized and allowed to manipulate the search filter for cache lookups. This would allow a logged in user to discover the password hash of a different user. New Features * SSSD now supports session recording configuration through tlog. This feature enables recording of everything specific users see or type during their sessions on a text terminal. For more information, see the sssd-session-recording(5) manual page. * SSSD can act as a client agent to deliver Fleet Commander policies defined on an IPA server. Fleet Commander provides a configuration management interface that is controlled centrally and that covers desktop, applications and network configuration. * Several new systemtap probes were added into various locations in SSSD code to assist in troubleshooting and analyzing performance related issues. Please see the sssd-systemtap(5) manual page for more information. * A new LDAP provide access control mechanism that allows to restrict access based on PAM's rhost data field was added. For more details, please consult the sssd-ldap(5) manual page, in particular the options ldap_user_authorized_rhost and the rhost value of ldap_access_filter.- Update to new upstream release 1.15.3 (KCM disabled) New Features * In a setup where an IPA domain trusts an Active Directory domain, it is now possible to define the domain resolution order (see http://www.freeipa.org/page/Releases/4.5.0#AD_User_Short_Names). * Design page - Shortnames in trusted domains * SSSD ships with a new service called KCM. This service acts as a storage for Kerberos tickets when "libkrb5" is configured to use "KCM:" in "krb5.conf". * Design page - KCM server for SSSD * NOTE: There are several known issues in the "KCM" responder that will be handled in the next release. * Support for user and group resolution through the D-Bus interface and authentication and/or authorization through the PAM interface even for setups without UIDs or Windows SIDs present on the LDAP directory side. This enhancement allows SSSD to be used together with apache modules to provide identities for applications * Design page - Support for non-POSIX users and groups * SSSD ships a new public library called "libsss_certmap" that allows a flexible and configurable way of mapping a certificate to a user identity. * Design page - Matching and Mapping Certificates * The Kerberos locator plugin can be disabled using an environment variable "SSSD_KRB5_LOCATOR_DISABLE". Please refer to the "sssd_krb5_locator_plugin" manual page for mode details. * The "sssctl" command line tool supports a new command "user-checks" that enables the administrator to check whether a certain user should be allowed or denied access to a certain PAM service. * The "secrets" responder now forwards requests to a proxy Custodia back end over a secure channel.- Introduce mandatory runtime requirement "cyrus-sasl-gssapi" to krb5-common sub-package. Address bsc#1024836.- Update to new upstream release 1.15.2 * It is now possible to configure certain parameters of a trusted domain in a configuration file sub-section. * Several issues related to socket-activating the NSS service, especially if SSSD was configured to use a non-privileged userm were fixed. The NSS service now does not change the ownership of its log files to avoid triggering a name-service lookup while the NSS service is not running yet. Additionally, the NSS service is started before any other service to make sure username resolution works and the other service can resolve the SSSD user correctly. * A new option "cache_first" allows the administrator to change the way multiple domains are searched. When this option is enabled, SSSD will first try to "pin" the requested name or ID to a domain by searching the entries that are already cached and contact the domain that contains the cached entry first. Previously, SSSD would check the cache and the remote server for each domain. This option brings performance benefit for setups that use multiple domains (even auto-discovered trusted domains), especially for ID lookups that would previously iterate over all domains. Please note that this option must be enabled with care as the administrator must ensure that the ID space of domains does not overlap. * The SSSD D-Bus interface gained two new methods: "FindByNameAndCertificate" and "ListByCertificate". These methods will be used primarily by IPA and `mod_lookup_identity to correctly match multple users who use the same certificate for Smart Card login. * A bug where SSSD did not properly sanitize a username with a newline character in it was fixed.- Switch *all* URLs after fedorahosted.org retirement- Updated project URL - Update to new upstream release 1.15.1 * Several issues related to starting the SSSD services on-demand via socket activation were fixed. In particular, it is no longer possible to have a service started both by sssd and socket-activated. Another bug which might have caused the responder to start before SSSD started and cause issues especially on system startup was fixed. * A new 'files' provider was added. This provider mirrors the contents of '/etc/passwd' and '/etc/shadow' into the SSSD database. The purpose of this new provider is to make it possible to use SSSD's interfaces, such as the D-Bus interface for local users and enable leveraging the in-memory fast cache for local users as well, as a replacement for `nscd`. In future, we intend to extend the D-Bus interface to also provide setting and retrieving additional custom attributes for the files users. * SSSD now autogenerates a fallback configuration that enables the files domain if no SSSD configuration exists. This allows distributions to enable the 'sssd' service when the SSSD package is installed. Please note that SSSD must be build with the configuration option '--enable-files-domain' for this functionality to be enabled. * Support for public-key authentication with Kerberos (PKINIT) was added. This support will enable users who authenticate with a Smart Card to obtain a Kerberos ticket during authentication.- Remove obsolete insserv call- Added /etc/sssd/conf.d/ for configuration snippets- Removed 0001-krb5-1.15-build-fix.patch obsoleted by upstream update - Update to new upstream release 1.15.0 * SSSD now allows the responders to be activated by the systemd service manager and exit when idle. This means the services line in sssd.conf is optional and the responders can be started on-demand, simplifying the sssd configuration. Please note that this change is backwards-compatible and the responders listed explicitly in sssd.conf's services line are managed by sssd in the same manner as in previous releases. Please refer to man sssd.conf(5) for more information * The sudo provider is no longer disabled for configurations that do not explicitly include the sudo responder in the services list. In order to disable the sudo-related back end code that executes the periodic LDAP queries, set the sudo_provider to none explicitly * The watchdog signal handler no longer uses signal-unsafe functions. This bug was causing a deadlock in case the watchdog was about to kill a stuck process * A bug that prevented TLS to be set up correctly on systems where libldap links with GnuTLS was fixed * The functionality to alter SSSD configuration through the D-Bus interface provided by the IFP responder was removed. This functionality was not used to the best of our knowledge, had no tests and prevented the InfoPipe responder from running as a non-privileged user. * A bug that prevented statically-linked applications from using libnss_sss was fixed by removing dependency on -lpthreads from the libnss_sss library (please see https://sourceware.org/bugzilla/show_bug.cgi?id=20500 for an example on why linking with -lpthread from an NSS modules is problematic) * Previously, SSSD did not ignore GPOs that were missing the gPCFunctionalityVersion attribute and failed the whole GPO processing. Starting with this version, the GPOs without the gPCFunctionalityVersion are skipped.- BuildRequire pkgconfig(libsystemd) instead of pkgconfig(libsystemd-login): the latter has been deprecated since systemd 209 and finally removed with systemd 230.- Add 0001-krb5-1.15-build-fix.patch to unlock building against future KRB versions.- Update to new upstream release 1.14.2 * Several more regressions caused by cache refactoring to use qualified names internally were fixed, including a regression that prevented the krb5_map_user option from working correctly. * A regression when logging in with a smart card using the GDM login manager was fixed * SSSD now removes the internal timestamp on startup cache when the persistent cache is removed. This enables admins to follow their existing workflow of just removing the persistent cache and start from a fresh slate * Several fixes to the sssd-secrets responder are present in this release * A bug in the autofs responder that prevented automounter maps from being returned when sssd_be was offline was fixed * A similar bug in the NSS responder that prevented netgroups from being returned when sssd_be was offline was fixed * Disabling the netlink integration can now be done with a new option disable_netlink. Previously, the netlink integration could be disabled with a sssd command line switch, which is being deprecated in this release. * The internal watchdog no longer kills sssd processes in case time shifts during sssd runtime * The fail over code is able to cope with concurrent SRV resolution requests better in this release * The proxy provider gained a new option proxy_max_children that allows the administrator to control the maximum number of child helper processes that authenticate users with auth_provider=proxy * The InfoPipe D-Bus responder exports the UUIDs of user and group objects through a uniqueID property- Update to new upstream release 1.14.1 * The IPA provider now supports logins with enterprise principals (also known as additional UPN suffixes). This functionality also enabled Active Directory users from trusted AD domains who use an additional UPN suffix to log in. Please note that this feature requires a recent IPA server. * When a user name is overriden in an IPA domain, resolving a group these users are a member of now returns the overriden user names * Users can be looked up by and log in with their e-mail address as an identifier. In order to do so, an attribute that represents the user's e-mail address is fetched by default. This attribute can by customized by setting the ldap_user_email configuration option. * A new ad_enabled_domains option was added. This option lets the administrator select domains that SSSD should attempt to reach in the AD forest SSSD is joined to. This option is useful for deployments where not all domains are reachable on the network level, yet the administrator needs to access some trusted domains and therefore disabling the subdomains provider completely is not desirable. * The sssctl tool has two new commands active-server and servers that allow the administrator to observe the server that SSSD is bound to and the servers that SSSD autodiscovered * SSSD used to fail to start when an attribute name is present in both the default SSSD attribute map and the custom ldap_user_extra_attrs map * GPO policy procesing no longer fails if the gPCMachineExtensionNames attribute only contains whitespaces * Several commits fix regressions related to switching all user and group names to fully qualified format, such as running initgroups for a user who is only a member of a primary group * Several patches fix regressions caused by splitting the database into two ldb files, such as when user attributes change without increasing the modifyTimestamp attribute value * systemd unit files are now shipped for the sssd-secrets responder, allowing the responder to be socket-activated. To do so, administrators should enable the sssd-secrets.socket and sssd-secrets.service systemd units. * The sssd binary has a new switch --disable-netlink that lets sssd skip messages from the kernel's netlink interface. * A crash when entries with special characters such as '(' were requested was fixed * The ldap_rfc_2307_fallback_to_local_users option was broken in the previous version. This release fixes the functionality.- Update to new upstream release 1.14.0 * The AD provider is now able to look up users from Active Directory domains by certificate. This change enables logins for Active Directory users with the help of a smart card. * The sss_override tool is now able to add certificates as local overrides in the SSSD cache. Please note that the certificate overrides are stored in the local cache, so removing the cache also removes all the certificates! * Invalid certificates are skipped instead of aborting the whole operation when logging in with a smart card using SSH. * This version allows several OCSP-related options such as the OCSP responder to be configured during smart card authentication. * SSSD is now able to determine the name of the user who logs in from the inserted smart card without having to type in the username. Note that this functionality must be enabled with the allow_missing_name pam_sss option. * The sss_cache command line tool is now able to invalidate SUDO rules with its new -r/-R switches. Note that the sudo rules ar not refreshed with the sss_cache tool immediately. * A new command line tool called sssctl was added. This tool allows to observe the status of SSSD. * A new option local_negative_timeout was added. This option allows the admin to specify the time during which lookups for users that are not handled by SSSD but are present on the system (typically in /etc/passwd and /etc/group) and prevents repeated lookups of local users on the remote server during initgroups operation. * An ID-mapping plugin for the winbind deamon was added. With this plugin, it's possible for winbind to use the same ID-mapping scheme as SSSD uses, producing consistent ID values. - Remove 0001-build-detect-endianness-at-configure-time.patch (included upstream)- Enable PAC responder. PAC is an extension element returned by domain controller, to speed up resolution of authorisation data such as group memberships.- Update to new upstream release 1.13.4 * The IPA sudo provider was reimplemented. The new version reads the data from IPA's LDAP tree (as opposed to the compat tree populated by the slapi-nis plugin that was used previously). The benefit is that deployments which don't require the compat tree for other purposes, such as support for non-SSSD clients can disable those autogenerated LDAP trees to conserve resources that slapi-nis otherwise requires. There should be no visible changes to the end user. * SSSD now has the ability to renew the machine credentials (keytabs) when the ad provider is used. Please note that a recent version of the adcli (0.8 or newer) package is required for this feature to work. * The automatic ID mapping feature was improved so that the administrator is no longer required to manually set the range size in case a RID in the AD domain is larger than the default range size * A potential infinite loop in the NFS ID mapping plugin that was resulting in an excessive memory usage was fixed * Clients that are pinned to a particular AD site using the ad_site option no longer communicate with DCs outside that site during service discovery. * The IPA identity provider is now able to resolve external (typically coming from a trusted AD forest) group members during get-group-information requests. Please note that resolving external group memberships for AD users during the initgroup requests used to work even prior to this update. This feature is mostly useful for cases where an IPA client is using the compat tree to resolve AD trust users. * The IPA ID views feature now works correctly even for deployments without a trust relationship. Previously, the subdomains IPA provider failed to read the views data if no master domain record was created on the IPA server during trust establishment. * A race condition in the client libraries between the SSSD closing the socket as idle and the client application using the socket was fixed. This bug manifested with a Broken Pipe error message on the client. * SSSD is now able to resolve users with the same usernames in different OUs of an AD domain * The smartcard authentication now works properly with gnome-screensaver- Enable internal testsuite- Update to new maintenance release 1.13.3 * A bug that prevented user lookups and logins after migration from winsync to IPA-AD trusts was fixed. * A bug that prevented the ignore_group_members option from working correctly in AD provider setups that use a dedicated primary group (as opposed to a user-private group) was fixed. * Offline detection and offline login timeouts were improved for AD users logging in from a domain trusted by an IPA server. * The AD provider supports setting up autofs_provider=ad .- Update to new upstream release 1.13.2 * Initial support for Smart Card authentication was added. * The PAM prompting was enhanced so that when Two-Factor Authentication is used, both factors (password and token) can be entered separately on separate prompts. * This release supports authenticating againt a KDC proxy.- Update to new upstream release 1.13.1 * Initial support for Smart Card authentication was added. The feature can be activated with the new pam_cert_auth option. * The PAM prompting was enhanced so that when Two-Factor Authentication is used, both factors (password and token) can be entered separately on separate prompts. At the same time, only the long-term password is cached, so offline access would still work using the long term password. * A new command line tool sss_override is present in this release. The tools allows to override attributes on the SSSD side. It's helpful in environment where e.g. some hosts need to have a different view of POSIX attributes than others. Please note that the overrides are stored in the cache as well, so removing the cache will also remove the overrides. * Several enhancements to the dynamic DNS update code. Notably, clients that update multiple interfaces work better with this release. * This release supports authenticating againt a KDC proxy * The fail over code was enhanced so that if a trusted domain is not reachable, only that domain will be marked as inactive but the backed would stay in online mode.- Update to new upstream release 1.13 * Support for separate prompts when using two-factor authentication * Added support for one-way trusts between an IPA and Active Directory environment. (Depends on IPA 4.2) * The fast memory cache now also supports the initgroups operation. * The PAM responder is now capable of caching authentication for configurable period, which might reduce server load in cases where accounts authenticate very frequently. Refer to the "cached_auth_timeout" option in sssd.conf(5). * The Active Directory provider has changed the default value of the "ad_gpo_access_control" option from permissive to enforcing. As a consequence, the GPO access control now affects all clients that set access_provider to ad. In order to restore the previous behaviour, set ad_gpo_access_control to permissive or use a different access_provider type. * Group Policy objects defined in a different AD domain that the computer object is defined in are now supported. * Credential caching and Offline authentication are also available when using two-factor authentication * The Python bindings are now built for both Python2 and Python3. * The LDAP bind timeout, StartTLS timeout and password change timeout are now configurable using the ldap_opt_timeout option.- Kill unused libsss_sudo-devel solvable.- Obsolete/provide libsss_sudo in sssd main package. Sudo capability is an integral feature in SSSD and the library is not supposed to be used separately.- sssd.service: add Before= and Wants=nss-user-lookup.target correct fix for bsc#926961- Update to new upstream release 1.12.5 * The background refresh tasks now supports refreshing users and groups as well. See the "refresh_expired_interval" parameter in the sssd.conf manpage. * A new option subdomain_inherit was added. * When an expired account attempts to log in, a configurable error message can be displayed with sufficient pam_verbosity setting. See the "pam_account_expired_message" option. * OpenLDAP ppolicy can be honored even when an alternate login method (such as SSH key) is used. See the "ldap_access_order" option. * A new option :krb5_map_user" was added, allowing the admin to map UNIX usernames to Kerberos principals. * BUG FIXES: * Fixed AD-specific bugs that resulted in the incorrect set of groups being displayed after the initgroups operation. * Fixes related to the IPA ID views feature. Setups using this should update sssd on both IPA servers and clients. * The AD provider now handles binary GUIDs correctly. * A bug that prevented the `ignore_group_members` parameter to be used with the AD provider was fixed. * The failover code now reads and honors TTL value for SRV queries as well. * Race condition between setting the timeout in the back ends and reading it in the front end during initgroup operation was fixed. This bug affected applications that perform the initgroups(3) operation in multiple processes simultaneously. * Setups that only want to use the domain SSSD is connected to, but not the autodiscovered trusted domains by setting `subdomains_provider=none` now work correctly as long as the domain SID is set manually in the config file. * In case only "allow" rules are used, the simple access provider is now able to skip unresolvable groups. * The GPO access control code now handles situations where user and computer objects were in different domains.- Update to new upstream release 1.12.4 (Changelog highlights following) * This is mostly a bug fixing release with only minor enhancements visible to the end user. * Contains many fixes and enhancements related to the ID views functionality of FreeIPA servers. * Several fixes related to retrieving AD group membership in an IPA-AD trust scenario. * Fixes a bug where the GPO access control previously didn't work at all if debugging was enabled in smb.conf. * SSSD can now be pinned to a particular AD site instead of autodiscovering the site. * A regression that caused setting the SELinux context for IPA users to fail, was fixed. * Fixed a potential crash caused by a double-free error when an SSSD service was killed by the monitor process.- A minor rpmspec cleanup to get rid of five rpmlint warnings * Remove mentioning of system-wide dbus configuration file from comments. * Remove traditional init script. * Remove compatibility for producing packages on older OpenSUSE releases.- Update to new upstream release 1.12.3 * SSSD now allows the IPA client to move from one ID view to another after SSSD restart. * It is possible to apply ID views to IPA domains as well. Previous SSSD versions only allowed views to be applied to AD trusted domains. * Overriding SSH public keys is supported in this release. * Move semanage related functions to a separate library.- build with PIE- fix bashism in postun script- Update to new upstream release 1.12.2 (bugfix release, bnc#900159) * Fixed a regression where the IPA provider did not fetch User Private Groups correctly * An important bug in the GPO access control which resulted in a wrong principal being used, was fixed. * Several new options are available for deployments that need to restrict a certain PAM service from connecting to a certain SSSD domain. For more details, see the description of pam_trusted_users and pam_public_domains options in the sssd.conf(5) man page and the domains option in the pam_sss(8) man page. * When SSSD is acting as an IPA client in setup with trusted AD domains, it is able to return group members or full group memberships for users from trusted AD domains. * Support for the "views" feature of IPA. - Remove 0001-build-call-AC_BUILD_AUX_DIR-before-anything-else.patch (merged upstream)s390zl38 17057010242.5.2-150400.4.24.12.5.2-150400.4.24.1sssdkrb5_childldap_childsssdlibsss_krb5_common.so/usr/lib//usr/lib/sssd//usr/lib64//usr/lib64/sssd/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:31867/SUSE_SLE-15-SP4_Update/a2651440bee7a3a896286f0cc9f083a9-sssd.SUSE_SLE-15-SP4_Updatedrpmxz5s390x-suse-linuxdirectoryELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=523574f54b97a2971f3a0655bc81a66b9c5af7cd, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, interpreter /lib/ld64.so.1, BuildID[sha1]=9f9e0d89b2777b3218d3ade7b560eab9be1cad32, for GNU/Linux 3.2.0, strippedELF 64-bit MSB shared object, IBM S/390, version 1 (SYSV), dynamically linked, BuildID[sha1]=d1af6349b7f1ec39b89684f3d073a44189841d6d, stripped!RRR RRRRRRRRRRRR R RRRRRRRRRR RRRRR R RPRRRR R RRRRRR R RRRRRR RR4 {m:Z0Xv7utf-81ddc49cf426bbc8cfafe8d99d36d3ab81443272b30e73000a364d0a550667ad9? 7zXZ !t/5]"k%ƞeN8\7e|֗\4y(]xu225"( saŇ1'4ְoyܷv6xD=?=l #k-ȶy˅HV@rNR|י7#Wg_ (*ew4oeql2.$}gl{vߏ4ՒEL;zW@":L'F7*+~ޙqZ& '_Vn_9K&r+7bQ8\m"O_Rs"] /,B&C7dnIkX`_gxd`wvla{ 03'.:1ދk.!cd>g%ʼ´1%@,"44pO{CVv Y9^.sABp]n^2Yh, R֝c:Ӎ/ dbBp'l&v_p ڲ ƴ]*'8@[o-U66sL;6ˑ-_/%[T.]=/HtzA./5Rƞ)!Ws98o)ang/J. J ŷ@Dhtp0఑"UQ^m ό|]P=rr- "3QiHN3 5J(j,JOoADKx KәN yO?e19*+dP!ӳW|?ѳ*/w%EW:}a\A|w{iD^x6>Vvm_Z^q3F[1ñ2%~$\JXm3rr_\<O;KӵPhsY!(%bxa&t6Y 6lN"}; OanDU$pt pōNwJ\f;KNjl.P>s1LMtxv6p6EK8-n_m_M3/zLC;RHxn  AD~F┴z _=,XC9ɃC v) .bJ531pmHяաDC Bthԛ2DU뛰NK= L#!^`1S-S\jYPW;'k/<$SZ6BFfh7yKأO؟ap +`JW$Q/Gzt5 Zn)zjaPlXu IQﶓ 3GI5ϳn3?i<ç[WAR(T1)d :a1?J+ vAJ6ΟQ-`VP$qʘa H0l ]wA1zMEݪ0: Z #7\߲c~A]+9$ɃChvCߺO`^E-H˖#:yp. 60#.ݮ3Q%(|_($3 U:]|'֫[Q’28Go'Ӟ4oM!Tl2 C WɄǭ= *JsB́[\mg*Og9ҪXtRi?yJI9?pUV9ҪNoPp7S 9E5zr?]{( @el^lXjXnviuB:?24+:&9G,b{ۓ7ՉX~[_QѸ>bjqJ]*-U-Qrjuԧc~+yWgmojl>u[W\l0-&$|dܞƴ3SH{ ^;Gģ+%%)b9 |v")>晬l'U%xnbk4Sl0) V䲢 ם\bC ;ysAn#>\ uy ԝ 40K"ƽLiz&LV"qv+/,6kTI1ݼOsVFחg.C7lg% #/%C4 9俯T_}^>9ow9TOy|!V1E Er:e8.ğ:5yܺ+K'z^v7oHBD|'VodQ_O嬼rQ`1^ow>/˫Mof0?Zޥ:z sVNEH=1F_63I2 c٭M6ru+n: ñ 6κI· uu)J;m4CjxiɢD<ا hA9KH>i1.9_KfE6k\6u2 p~&iGX"چ~fǻ \QxY4ØEgXSI\[.vA Q|*n}љ[ c?;-0YV+-P%z>hC%IOT~'2,"=Ix'jdۡ #e?|Zqwo0DKdj, LO%_ts^K.?Axt#!Us.c}X,{Wc1#4_#'7}`͆\Ho]jE컀;xmo~ff6YĐ}DOwvCI%1n_ go޴}g5^?%Z bA49r%KND#Aw `Aglo}{`c oZxHke }ʛĸZq: Iy_'))5ҾE:Of^=5)ވE .B[gJwC%=\ %2 {0ݻJвl􉒌61xDL-v]jq+m#тr2lpG5JSr w O1DR)\ ;))~şn#S!Iъn(X%bUryXe.%,%yI>Tв|v}&$AIя:M;*Y|(?[@yJ{U@͔Ucy Zi"tj)NIR$zg}\~'cŁvIX0Nn ,cH ^߂K0.KIR*_P.ZJ^-K6I9cdfd`ȓ ju bGCjq)9pU/wOSUtUeհh^=!# \r |(YlN0Dԗ%HǕvd(p3wٜT=C)% gS ;cxC9׆>֌P0xCmTe7B>Tby#4/8ݍ*MP=cEXBoOi5Aj3BCَgFG : Ig# Qm{1DPVSX{EO$2 FT՚3YhKHiSUR׻J%2C)x4.\<ӏ>q:X} l1붅2EâqeM\iGݮ_lVM,oO,)OoCQkW! gNn.L`tc<|;51{A{GS%:%3oNyDHz3]sЗ!E{x)X[#Bϒ)DT\!$hMTTp2?aK5Y&1/P$a.Z{½icp`bpe K\gXAZ4BQW%=@V?>=L~7'Fu])7*xD,aVYѯ #]a c @&$HЧ7Ux>N;v*Hg׫?\AʚQ[ic8d}rxX%E$&f' !T Cy \_/n 8ʎ&Ō < zɱbShM`Zvg e>QCM= |JO.Na@$6`\$>qE2;u+u.Ds|AJ4I.c5Z 6)!LDj*S:a`Wy;ۂs~M Q^){4%umz|HXGm8z&D WHtpF29 Cs3=Nn0jݽ`Q|M_tզ7VB/-m'!C#z Ԗ@x5{ͧE=odĦma_a]֠+\s}-Qa 70טwԗ}f"cv9%Z5-R#G1rKM>3NyI8 Y>hTC4TAr $BVQb9WHwt6HRl_줖{܌,>ՋIs`WoTET*)5SF*x1b%q$sW_§f(zWE4. #l=6ߦX&{h[|٫p[z-[[ݫJKNO`ԅ^I2V_ewT㡪$zAlu:+ QFΤ.>uTƗZ ]$O D 3W^A@-T N߿j$\i`_F-B% N^a|BBF1PChUY?WʠAy%rD1 L("]*֝4A^Zlլ\V2RgAҲqސngZ0wtcmCʆDV(6  J:ik,Thyvk,vNb&r+%. p>jpfd9O x{~A>aaOp}> AOfo^ɭ0AzgDffVUZ~߻]*7$jA{Jl0c-( X%XT}tIҏ*\| - %k''ٴi G^1 F:0uY<_ib?F^DRRIV}WZ8S٤uFP|* wuc*S~ѨoQ3 e-Pp&]Q5J^l}1ڱ;7LETâWN6!x' ţn2c)k.xV`V3JjJp!%/ ~"2KI-\@ɹ Q;'ũ~>W?s/pj"D}PԄ6@sMK)or)f>%` P#fJR/goX5M1Lc~jzz%.K C:;}k4:4׻&ߢw0)#T z,~ℍ+Hj_MrG("޸UsPgHSs력s*0Oɰgkg\2YcU/]Ԝ[҅C '9&sE!S<H8`MԬR.u~"h+!<ל P ]7"tQ/[~|y%5\oۦQRVDSK[yWh"_"g뤵Ŵ!d{,%- 5 [i 刃Voʭ 9tEȼ&L 4 Xdgd,m}:47.߽-h8 OKЄ\s.ka0Ϣ&Z8%}`4*f 3VN˪)P*<k YZ