Operating System:

[SUSE]

Published:

14 September 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3134
                         Security update for slurm
                             14 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           slurm
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
                   Unauthorised Access      -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12693 CVE-2019-19727 

Reference:         ESB-2020.2788
                   ESB-2020.2524
                   ESB-2020.0665
                   ESB-2020.0640

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202602-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202601-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202600-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202599-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202598-1

Comment: This bulletin contains five (5) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2602-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2019-19727 CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269 
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 15-SP1:
zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2020-2602=1
SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2602=1
SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2602=1
Package List:
SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
libslurm32-17.11.13-6.31.1
libslurm32-debuginfo-17.11.13-6.31.1
SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
libpmi0-17.11.13-6.31.1
libpmi0-debuginfo-17.11.13-6.31.1
libslurm32-17.11.13-6.31.1
libslurm32-debuginfo-17.11.13-6.31.1
perl-slurm-17.11.13-6.31.1
perl-slurm-debuginfo-17.11.13-6.31.1
slurm-17.11.13-6.31.1
slurm-auth-none-17.11.13-6.31.1
slurm-auth-none-debuginfo-17.11.13-6.31.1
slurm-config-17.11.13-6.31.1
slurm-debuginfo-17.11.13-6.31.1
slurm-debugsource-17.11.13-6.31.1
slurm-devel-17.11.13-6.31.1
slurm-doc-17.11.13-6.31.1
slurm-lua-17.11.13-6.31.1
slurm-lua-debuginfo-17.11.13-6.31.1
slurm-munge-17.11.13-6.31.1
slurm-munge-debuginfo-17.11.13-6.31.1
slurm-node-17.11.13-6.31.1
slurm-node-debuginfo-17.11.13-6.31.1
slurm-pam_slurm-17.11.13-6.31.1
slurm-pam_slurm-debuginfo-17.11.13-6.31.1
slurm-plugins-17.11.13-6.31.1
slurm-plugins-debuginfo-17.11.13-6.31.1
slurm-slurmdbd-17.11.13-6.31.1
slurm-slurmdbd-debuginfo-17.11.13-6.31.1
slurm-sql-17.11.13-6.31.1
slurm-sql-debuginfo-17.11.13-6.31.1
slurm-torque-17.11.13-6.31.1
slurm-torque-debuginfo-17.11.13-6.31.1
SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
libpmi0-17.11.13-6.31.1
libpmi0-debuginfo-17.11.13-6.31.1
libslurm32-17.11.13-6.31.1
libslurm32-debuginfo-17.11.13-6.31.1
perl-slurm-17.11.13-6.31.1
perl-slurm-debuginfo-17.11.13-6.31.1
slurm-17.11.13-6.31.1
slurm-auth-none-17.11.13-6.31.1
slurm-auth-none-debuginfo-17.11.13-6.31.1
slurm-config-17.11.13-6.31.1
slurm-debuginfo-17.11.13-6.31.1
slurm-debugsource-17.11.13-6.31.1
slurm-devel-17.11.13-6.31.1
slurm-doc-17.11.13-6.31.1
slurm-lua-17.11.13-6.31.1
slurm-lua-debuginfo-17.11.13-6.31.1
slurm-munge-17.11.13-6.31.1
slurm-munge-debuginfo-17.11.13-6.31.1
slurm-node-17.11.13-6.31.1
slurm-node-debuginfo-17.11.13-6.31.1
slurm-pam_slurm-17.11.13-6.31.1
slurm-pam_slurm-debuginfo-17.11.13-6.31.1
slurm-plugins-17.11.13-6.31.1
slurm-plugins-debuginfo-17.11.13-6.31.1
slurm-slurmdbd-17.11.13-6.31.1
slurm-slurmdbd-debuginfo-17.11.13-6.31.1
slurm-sql-17.11.13-6.31.1
slurm-sql-debuginfo-17.11.13-6.31.1
slurm-torque-17.11.13-6.31.1
slurm-torque-debuginfo-17.11.13-6.31.1

References:
https://www.suse.com/security/cve/CVE-2019-19727.html
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2601-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2019-19727 CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for slurm fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 12:
zypper in -t patch SUSE-SLE-Module-HPC-12-2020-2601=1
Package List:
SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):
libpmi0-17.02.11-6.44.1
libpmi0-debuginfo-17.02.11-6.44.1
libslurm31-17.02.11-6.44.1
libslurm31-debuginfo-17.02.11-6.44.1
perl-slurm-17.02.11-6.44.1
perl-slurm-debuginfo-17.02.11-6.44.1
slurm-17.02.11-6.44.1
slurm-auth-none-17.02.11-6.44.1
slurm-auth-none-debuginfo-17.02.11-6.44.1
slurm-config-17.02.11-6.44.1
slurm-debuginfo-17.02.11-6.44.1
slurm-debugsource-17.02.11-6.44.1
slurm-devel-17.02.11-6.44.1
slurm-doc-17.02.11-6.44.1
slurm-lua-17.02.11-6.44.1
slurm-lua-debuginfo-17.02.11-6.44.1
slurm-munge-17.02.11-6.44.1
slurm-munge-debuginfo-17.02.11-6.44.1
slurm-pam_slurm-17.02.11-6.44.1
slurm-pam_slurm-debuginfo-17.02.11-6.44.1
slurm-plugins-17.02.11-6.44.1
slurm-plugins-debuginfo-17.02.11-6.44.1
slurm-sched-wiki-17.02.11-6.44.1
slurm-slurmdb-direct-17.02.11-6.44.1
slurm-slurmdbd-17.02.11-6.44.1
slurm-slurmdbd-debuginfo-17.02.11-6.44.1
slurm-sql-17.02.11-6.44.1
slurm-sql-debuginfo-17.02.11-6.44.1
slurm-torque-17.02.11-6.44.1
slurm-torque-debuginfo-17.02.11-6.44.1

References:
https://www.suse.com/security/cve/CVE-2019-19727.html
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm_18_08

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2600-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 12
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm_18_08 fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 12:
zypper in -t patch SUSE-SLE-Module-HPC-12-2020-2600=1
Package List:
SUSE Linux Enterprise Module for HPC 12 (aarch64 x86_64):
libpmi0_18_08-18.08.9-3.8.1
libpmi0_18_08-debuginfo-18.08.9-3.8.1
libslurm33-18.08.9-3.8.1
libslurm33-debuginfo-18.08.9-3.8.1
perl-slurm_18_08-18.08.9-3.8.1
perl-slurm_18_08-debuginfo-18.08.9-3.8.1
slurm_18_08-18.08.9-3.8.1
slurm_18_08-auth-none-18.08.9-3.8.1
slurm_18_08-auth-none-debuginfo-18.08.9-3.8.1
slurm_18_08-config-18.08.9-3.8.1
slurm_18_08-debuginfo-18.08.9-3.8.1
slurm_18_08-debugsource-18.08.9-3.8.1
slurm_18_08-devel-18.08.9-3.8.1
slurm_18_08-doc-18.08.9-3.8.1
slurm_18_08-lua-18.08.9-3.8.1
slurm_18_08-lua-debuginfo-18.08.9-3.8.1
slurm_18_08-munge-18.08.9-3.8.1
slurm_18_08-munge-debuginfo-18.08.9-3.8.1
slurm_18_08-node-18.08.9-3.8.1
slurm_18_08-node-debuginfo-18.08.9-3.8.1
slurm_18_08-pam_slurm-18.08.9-3.8.1
slurm_18_08-pam_slurm-debuginfo-18.08.9-3.8.1
slurm_18_08-plugins-18.08.9-3.8.1
slurm_18_08-plugins-debuginfo-18.08.9-3.8.1
slurm_18_08-slurmdbd-18.08.9-3.8.1
slurm_18_08-slurmdbd-debuginfo-18.08.9-3.8.1
slurm_18_08-sql-18.08.9-3.8.1
slurm_18_08-sql-debuginfo-18.08.9-3.8.1
slurm_18_08-torque-18.08.9-3.8.1
slurm_18_08-torque-debuginfo-18.08.9-3.8.1

References:
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm_18_08

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2599-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm_18_08 fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    (CVE-2020-12693, bsc#1172004). Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1
SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2020-2599=1
Package List:
SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
libpmi0_18_08-18.08.9-1.8.2
libpmi0_18_08-debuginfo-18.08.9-1.8.2
libslurm33-18.08.9-1.8.2
libslurm33-debuginfo-18.08.9-1.8.2
perl-slurm_18_08-18.08.9-1.8.2
perl-slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-18.08.9-1.8.2
slurm_18_08-auth-none-18.08.9-1.8.2
slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2
slurm_18_08-config-18.08.9-1.8.2
slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-debugsource-18.08.9-1.8.2
slurm_18_08-devel-18.08.9-1.8.2
slurm_18_08-doc-18.08.9-1.8.2
slurm_18_08-lua-18.08.9-1.8.2
slurm_18_08-lua-debuginfo-18.08.9-1.8.2
slurm_18_08-munge-18.08.9-1.8.2
slurm_18_08-munge-debuginfo-18.08.9-1.8.2
slurm_18_08-node-18.08.9-1.8.2
slurm_18_08-node-debuginfo-18.08.9-1.8.2
slurm_18_08-pam_slurm-18.08.9-1.8.2
slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2
slurm_18_08-plugins-18.08.9-1.8.2
slurm_18_08-plugins-debuginfo-18.08.9-1.8.2
slurm_18_08-slurmdbd-18.08.9-1.8.2
slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2
slurm_18_08-sql-18.08.9-1.8.2
slurm_18_08-sql-debuginfo-18.08.9-1.8.2
slurm_18_08-torque-18.08.9-1.8.2
slurm_18_08-torque-debuginfo-18.08.9-1.8.2
SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
libpmi0_18_08-18.08.9-1.8.2
libpmi0_18_08-debuginfo-18.08.9-1.8.2
libslurm33-18.08.9-1.8.2
libslurm33-debuginfo-18.08.9-1.8.2
perl-slurm_18_08-18.08.9-1.8.2
perl-slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-18.08.9-1.8.2
slurm_18_08-auth-none-18.08.9-1.8.2
slurm_18_08-auth-none-debuginfo-18.08.9-1.8.2
slurm_18_08-config-18.08.9-1.8.2
slurm_18_08-debuginfo-18.08.9-1.8.2
slurm_18_08-debugsource-18.08.9-1.8.2
slurm_18_08-devel-18.08.9-1.8.2
slurm_18_08-doc-18.08.9-1.8.2
slurm_18_08-lua-18.08.9-1.8.2
slurm_18_08-lua-debuginfo-18.08.9-1.8.2
slurm_18_08-munge-18.08.9-1.8.2
slurm_18_08-munge-debuginfo-18.08.9-1.8.2
slurm_18_08-node-18.08.9-1.8.2
slurm_18_08-node-debuginfo-18.08.9-1.8.2
slurm_18_08-pam_slurm-18.08.9-1.8.2
slurm_18_08-pam_slurm-debuginfo-18.08.9-1.8.2
slurm_18_08-plugins-18.08.9-1.8.2
slurm_18_08-plugins-debuginfo-18.08.9-1.8.2
slurm_18_08-slurmdbd-18.08.9-1.8.2
slurm_18_08-slurmdbd-debuginfo-18.08.9-1.8.2
slurm_18_08-sql-18.08.9-1.8.2
slurm_18_08-sql-debuginfo-18.08.9-1.8.2
slurm_18_08-torque-18.08.9-1.8.2
slurm_18_08-torque-debuginfo-18.08.9-1.8.2

References:
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for slurm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2598-1
Rating:            moderate
References:        #1172004
Cross-References:  CVE-2020-12693
Affected Products:
                   SUSE Linux Enterprise Module for HPC 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for slurm fixes the following issues:

  o Fix Authentication Bypass when Message Aggregation is enabled
    CVE-2020-12693 This fixes and issue where authentication could be bypassed
    via an alternate path or channel when message Aggregation was enabled. A
    race condition allowed a user to launch a process as an arbitrary user.
    Add:

Fix-Authentication-Bypass-when-Message-Aggregation-is-enabled-CVE-2020-1269
3.patch (CVE-2020-12693, bsc#1172004).
Remove unneeded build dependency to postgresql-devel.

Patch Instructions:
To install this SUSE Security Update use the SUSE recommended installation methods 
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

SUSE Linux Enterprise Module for HPC 15-SP1:
zypper in -t patch SUSE-SLE-Module-HPC-15-SP1-2020-2598=1
Package List:
SUSE Linux Enterprise Module for HPC 15-SP1 (aarch64 x86_64):
libpmi0-18.08.9-3.13.2
libpmi0-debuginfo-18.08.9-3.13.2
libslurm33-18.08.9-3.13.2
libslurm33-debuginfo-18.08.9-3.13.2
perl-slurm-18.08.9-3.13.2
perl-slurm-debuginfo-18.08.9-3.13.2
slurm-18.08.9-3.13.2
slurm-auth-none-18.08.9-3.13.2
slurm-auth-none-debuginfo-18.08.9-3.13.2
slurm-config-18.08.9-3.13.2
slurm-config-man-18.08.9-3.13.2
slurm-debuginfo-18.08.9-3.13.2
slurm-debugsource-18.08.9-3.13.2
slurm-devel-18.08.9-3.13.2
slurm-doc-18.08.9-3.13.2
slurm-lua-18.08.9-3.13.2
slurm-lua-debuginfo-18.08.9-3.13.2
slurm-munge-18.08.9-3.13.2
slurm-munge-debuginfo-18.08.9-3.13.2
slurm-node-18.08.9-3.13.2
slurm-node-debuginfo-18.08.9-3.13.2
slurm-pam_slurm-18.08.9-3.13.2
slurm-pam_slurm-debuginfo-18.08.9-3.13.2
slurm-plugins-18.08.9-3.13.2
slurm-plugins-debuginfo-18.08.9-3.13.2
slurm-slurmdbd-18.08.9-3.13.2
slurm-slurmdbd-debuginfo-18.08.9-3.13.2
slurm-sql-18.08.9-3.13.2
slurm-sql-debuginfo-18.08.9-3.13.2
slurm-sview-18.08.9-3.13.2
slurm-sview-debuginfo-18.08.9-3.13.2
slurm-torque-18.08.9-3.13.2
slurm-torque-debuginfo-18.08.9-3.13.2

References:
https://www.suse.com/security/cve/CVE-2020-12693.html
https://bugzilla.suse.com/1172004

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX162beNLKJtyKPYoAQj/fA/+OgZsTzp4SHj999m1iEhOTLXhD98XKXMA
0Si39AbEPDEmCLLfhsVhzRf3oTJEtuiElaxZbyZD5Pxm8QIW7leDK/qBBm5YhSjE
iOBnJznDiGJ5LPm99pf3V12BI4WeqV11T/UB3439pHxLkbXWm0o/X/K9KffyLE/U
TZiSzdMi83I5sBvbuCNjyWMdKbF2gTt0Fc6H7cQhoO2oaawecz68TpVCDGNTAW8b
TYXVey9F93esSY7BIrsP1BkWlaGT+fKtTtZSwDXpy/tti0MUKhzOYZh23yV1ilTc
utqG27r99VNeXXngZ+cfn/NULTlit2U81HU1+BxucfviUitHJVoWimVXwC2VCLsI
+GdAelLZTld7T0mEhw2GTXlV00x1qqmDnnl6EYd4aad2DkRBZk527t4JV0DhWrTs
lVYdgGJmYe0dNz1yW/LoIjmz72CmyLNkizg1Z4Hbap8RgjeB+tc5d4e+Wri3qCXS
fatXGnAXLaXPN+pq9ZvS0wYhEc1pPOGk0ruemtz1M8a1TfdtqEuPmZG8HTs77Z8b
nqLl0dyjZbjvfd0+vq0iNeIh9T735UBYTAH5QTuDQIuwrd5R7HvMfYtj/i0SQPvr
Z+pvVxqPSjONWVNNQrNOh2zPCw/AoUDa1+5UTEpL0Ur39vmXgmdK8vgVOvQLsHpM
zYGnaHrLW/s=
=Z8a9
-----END PGP SIGNATURE-----