-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0737
                    Moderate: openssh security updates
                               22 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Unauthorised Access             -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3115 CVE-2016-1908 CVE-2015-5600

Reference:         ESB-2016.0709
                   ESB-2016.0237
                   ESB-2016.0128
                   ESB-2016.0670.2

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0465.html
   https://rhn.redhat.com/errata/RHSA-2016-0466.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security update
Advisory ID:       RHSA-2016:0465-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0465.html
Issue date:        2016-03-21
CVE Names:         CVE-2016-1908 CVE-2016-3115 
=====================================================================

1. Summary:

Updated openssh packages that fix two security issues are now available
for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation.
These packages include the core files necessary for both the OpenSSH client
and server.

It was discovered that the OpenSSH server did not sanitize data received
in requests to enable X11 forwarding. An authenticated client with
restricted SSH access could possibly use this flaw to bypass intended
restrictions. (CVE-2016-3115)

An access flaw was discovered in OpenSSH; the OpenSSH client did not
correctly handle failures to generate authentication cookies for untrusted
X11 forwarding. A malicious or compromised remote X application could
possibly use this flaw to establish a trusted connection to the local X
server, even if only untrusted X11 forwarding was requested.
(CVE-2016-1908)

All openssh users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1298741 - CVE-2016-1908 openssh: possible fallback from untrusted to trusted X11 forwarding
1316829 - CVE-2016-3115 openssh: missing sanitisation of input for X11 forwarding

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssh-6.6.1p1-25.el7_2.src.rpm

x86_64:
openssh-6.6.1p1-25.el7_2.x86_64.rpm
openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-6.6.1p1-25.el7_2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssh-6.6.1p1-25.el7_2.src.rpm

x86_64:
openssh-6.6.1p1-25.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-6.6.1p1-25.el7_2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssh-6.6.1p1-25.el7_2.src.rpm

ppc64:
openssh-6.6.1p1-25.el7_2.ppc64.rpm
openssh-askpass-6.6.1p1-25.el7_2.ppc64.rpm
openssh-clients-6.6.1p1-25.el7_2.ppc64.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.ppc64.rpm
openssh-keycat-6.6.1p1-25.el7_2.ppc64.rpm
openssh-server-6.6.1p1-25.el7_2.ppc64.rpm

ppc64le:
openssh-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-askpass-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-clients-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-keycat-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-server-6.6.1p1-25.el7_2.ppc64le.rpm

s390x:
openssh-6.6.1p1-25.el7_2.s390x.rpm
openssh-askpass-6.6.1p1-25.el7_2.s390x.rpm
openssh-clients-6.6.1p1-25.el7_2.s390x.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.s390x.rpm
openssh-keycat-6.6.1p1-25.el7_2.s390x.rpm
openssh-server-6.6.1p1-25.el7_2.s390x.rpm

x86_64:
openssh-6.6.1p1-25.el7_2.x86_64.rpm
openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-6.6.1p1-25.el7_2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssh-debuginfo-6.6.1p1-25.el7_2.ppc.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.ppc64.rpm
openssh-ldap-6.6.1p1-25.el7_2.ppc64.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.ppc64.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.ppc.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.ppc64.rpm

ppc64le:
openssh-debuginfo-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-ldap-6.6.1p1-25.el7_2.ppc64le.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.ppc64le.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.ppc64le.rpm

s390x:
openssh-debuginfo-6.6.1p1-25.el7_2.s390.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.s390x.rpm
openssh-ldap-6.6.1p1-25.el7_2.s390x.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.s390x.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.s390.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.s390x.rpm

x86_64:
openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssh-6.6.1p1-25.el7_2.src.rpm

x86_64:
openssh-6.6.1p1-25.el7_2.x86_64.rpm
openssh-askpass-6.6.1p1-25.el7_2.x86_64.rpm
openssh-clients-6.6.1p1-25.el7_2.x86_64.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-keycat-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-6.6.1p1-25.el7_2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssh-debuginfo-6.6.1p1-25.el7_2.i686.rpm
openssh-debuginfo-6.6.1p1-25.el7_2.x86_64.rpm
openssh-ldap-6.6.1p1-25.el7_2.x86_64.rpm
openssh-server-sysvinit-6.6.1p1-25.el7_2.x86_64.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.i686.rpm
pam_ssh_agent_auth-0.9.3-9.25.el7_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1908
https://access.redhat.com/security/cve/CVE-2016-3115
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8F77XlSAg2UNWIIRAswbAJ4qRWmrkQpejHbmVYhNXavXLU0udwCdGmJ3
Gc0CjsXsB0foUSGfwWmD1ic=
=N81o
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssh security update
Advisory ID:       RHSA-2016:0466-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0466.html
Issue date:        2016-03-21
CVE Names:         CVE-2015-5600 CVE-2016-3115 
=====================================================================

1. Summary:

Updated openssh packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSH is OpenBSD's SSH (Secure Shell) protocol implementation.
These packages include the core files necessary for both the OpenSSH client
and server.

It was discovered that the OpenSSH server did not sanitize data received
in requests to enable X11 forwarding. An authenticated client with
restricted SSH access could possibly use this flaw to bypass intended
restrictions. (CVE-2016-3115)

It was discovered that the OpenSSH sshd daemon did not check the list of
keyboard-interactive authentication methods for duplicates. A remote
attacker could use this flaw to bypass the MaxAuthTries limit, making it
easier to perform password guessing attacks. (CVE-2015-5600)

All openssh users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, the OpenSSH server daemon (sshd) will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1245969 - CVE-2015-5600 openssh: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices
1316829 - CVE-2016-3115 openssh: missing sanitisation of input for X11 forwarding

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

i386:
openssh-5.3p1-114.el6_7.i686.rpm
openssh-askpass-5.3p1-114.el6_7.i686.rpm
openssh-clients-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-server-5.3p1-114.el6_7.i686.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-ldap-5.3p1-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

i386:
openssh-5.3p1-114.el6_7.i686.rpm
openssh-askpass-5.3p1-114.el6_7.i686.rpm
openssh-clients-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-server-5.3p1-114.el6_7.i686.rpm

ppc64:
openssh-5.3p1-114.el6_7.ppc64.rpm
openssh-askpass-5.3p1-114.el6_7.ppc64.rpm
openssh-clients-5.3p1-114.el6_7.ppc64.rpm
openssh-debuginfo-5.3p1-114.el6_7.ppc64.rpm
openssh-server-5.3p1-114.el6_7.ppc64.rpm

s390x:
openssh-5.3p1-114.el6_7.s390x.rpm
openssh-askpass-5.3p1-114.el6_7.s390x.rpm
openssh-clients-5.3p1-114.el6_7.s390x.rpm
openssh-debuginfo-5.3p1-114.el6_7.s390x.rpm
openssh-server-5.3p1-114.el6_7.s390x.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-ldap-5.3p1-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm

ppc64:
openssh-debuginfo-5.3p1-114.el6_7.ppc.rpm
openssh-debuginfo-5.3p1-114.el6_7.ppc64.rpm
openssh-ldap-5.3p1-114.el6_7.ppc64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.ppc.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.ppc64.rpm

s390x:
openssh-debuginfo-5.3p1-114.el6_7.s390.rpm
openssh-debuginfo-5.3p1-114.el6_7.s390x.rpm
openssh-ldap-5.3p1-114.el6_7.s390x.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.s390.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.s390x.rpm

x86_64:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssh-5.3p1-114.el6_7.src.rpm

i386:
openssh-5.3p1-114.el6_7.i686.rpm
openssh-askpass-5.3p1-114.el6_7.i686.rpm
openssh-clients-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-server-5.3p1-114.el6_7.i686.rpm

x86_64:
openssh-5.3p1-114.el6_7.x86_64.rpm
openssh-askpass-5.3p1-114.el6_7.x86_64.rpm
openssh-clients-5.3p1-114.el6_7.x86_64.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-server-5.3p1-114.el6_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-ldap-5.3p1-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm

x86_64:
openssh-debuginfo-5.3p1-114.el6_7.i686.rpm
openssh-debuginfo-5.3p1-114.el6_7.x86_64.rpm
openssh-ldap-5.3p1-114.el6_7.x86_64.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.i686.rpm
pam_ssh_agent_auth-0.9.3-114.el6_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5600
https://access.redhat.com/security/cve/CVE-2016-3115
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8F81XlSAg2UNWIIRAmSXAJ4kqhRETp1qlazxcByNlmrDxR/C8gCgkfK7
vm7cu9quoQRjW7+m5JUX+8M=
=anfH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=b2Xn
-----END PGP SIGNATURE-----