-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1088
        Moderate: kernel security, bug fix, and enhancement update
                                5 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Root Compromise   -- Existing Account      
                   Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8767 CVE-2015-5157 

Reference:         ESB-2016.0137
                   ESB-2015.1942

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0715.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: kernel security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:0715-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0715.html
Issue date:        2016-05-03
CVE Names:         CVE-2015-5157 CVE-2015-8767 
=====================================================================

1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* A flaw was found in the way the Linux kernel handled IRET faults during
the processing of NMIs. An unprivileged, local user could use this flaw to
crash the system or, potentially (although highly unlikely), escalate their
privileges on the system. (CVE-2015-5157, Moderate)

* A race condition flaw was found in the way the Linux kernel's SCTP
implementation handled sctp_accept() during the processing of heartbeat
timeout events. A remote attacker could use this flaw to prevent further
connections to be accepted by the SCTP server running on the system,
resulting in a denial of service. (CVE-2015-8767, Moderate)

Bug Fix(es):

* When the nvme driver held the queue lock for too long, for example during
DMA mapping, a lockup occurred leading to nvme hard-lockup panic. This
update fixes the underlying source code, and nvme now works as
expected.(BZ#1314209)

* Due to a regression, a Unix domain datagram socket could come to a
deadlock when sending a datagram to itself. The provided patch adds another
"sk" check to the unix_dgram_sendmsg() function, and the aforementioned
deadlock no longer occurs. (BZ#1315696)

* Previously, writing a large file using direct I/O in 16 MB chunks
sometimes caused a pathological allocation pattern where 16 MB chunks of
large free extent were allocated to a file in reversed order. The provided
patch avoids the backward allocation, and writing a large file using direct
I/O now proceeds successfully. (BZ#1320031)

* MD RAID1 devices that repeatedly became hot removed and re-added could
become mismatched due to a race condition. This caused them to return stale
data, leading to data corruption. The provided set of patches fixes this
bug, and hot removals and re-additions of md devices now work as expected.
(BZ#1320863)

* A couple of previous fixes caused a deadlock on the "rq" lock leading to
a kernel panic on CPU 0. The provided set of patches reverts the relevant
commits, thus preventing the panic from occurring. (BZ#1326043)

Enhancement(s):

* VLAN support has been updated to integrate some of the latest upstream
features. This update also makes sure that Null pointer crashes related to
VLAN support in bonding mode no longer occur and that tag stripping and
insertion work as expected. (BZ#1315706)

* This update adds additional model numbers for Broadwell to perf.
(BZ#1320035)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1259577 - CVE-2015-5157 kernel: x86-64: IRET faults during NMIs processing
1297389 - CVE-2015-8767 kernel: SCTP denial of service during timeout

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

i386:
kernel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-headers-2.6.32-573.26.1.el6.i686.rpm
perf-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

i386:
kernel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-headers-2.6.32-573.26.1.el6.i686.rpm
perf-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

ppc64:
kernel-2.6.32-573.26.1.el6.ppc64.rpm
kernel-bootwrapper-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debug-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.26.1.el6.ppc64.rpm
kernel-devel-2.6.32-573.26.1.el6.ppc64.rpm
kernel-headers-2.6.32-573.26.1.el6.ppc64.rpm
perf-2.6.32-573.26.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm

s390x:
kernel-2.6.32-573.26.1.el6.s390x.rpm
kernel-debug-2.6.32-573.26.1.el6.s390x.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.26.1.el6.s390x.rpm
kernel-devel-2.6.32-573.26.1.el6.s390x.rpm
kernel-headers-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-devel-2.6.32-573.26.1.el6.s390x.rpm
perf-2.6.32-573.26.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

ppc64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
kernel-debuginfo-common-ppc64-2.6.32-573.26.1.el6.ppc64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm
python-perf-2.6.32-573.26.1.el6.ppc64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.ppc64.rpm

s390x:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
kernel-debuginfo-common-s390x-2.6.32-573.26.1.el6.s390x.rpm
kernel-kdump-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm
python-perf-2.6.32-573.26.1.el6.s390x.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.s390x.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
kernel-2.6.32-573.26.1.el6.src.rpm

i386:
kernel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-headers-2.6.32-573.26.1.el6.i686.rpm
perf-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

noarch:
kernel-abi-whitelists-2.6.32-573.26.1.el6.noarch.rpm
kernel-doc-2.6.32-573.26.1.el6.noarch.rpm
kernel-firmware-2.6.32-573.26.1.el6.noarch.rpm

x86_64:
kernel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.i686.rpm
kernel-debug-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
kernel-devel-2.6.32-573.26.1.el6.x86_64.rpm
kernel-headers-2.6.32-573.26.1.el6.x86_64.rpm
perf-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.i686.rpm
kernel-debuginfo-common-i686-2.6.32-573.26.1.el6.i686.rpm
perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm
python-perf-2.6.32-573.26.1.el6.i686.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.i686.rpm

x86_64:
kernel-debug-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
kernel-debuginfo-common-x86_64-2.6.32-573.26.1.el6.x86_64.rpm
perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-2.6.32-573.26.1.el6.x86_64.rpm
python-perf-debuginfo-2.6.32-573.26.1.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5157
https://access.redhat.com/security/cve/CVE-2015-8767
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXKa2dXlSAg2UNWIIRAqFwAKCGEt1RGmXrlgZrFsZH411coaR24QCffEES
GDFwRm1xSMiHy+bOHnCWWBY=
=Q1R+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVyqGR36ZAP0PgtI9AQKtTRAAnCk0dc1dO8R3ZyCTgbnu/LwwX6nAOuEo
/7juSGL7XEYVx9cq1C1GLbURmkPKOmvzC/LQ4XRedSBCEUBBB28oa7LjSjXdc4pI
rM/EZjyHdZ9xW57BaF5o3VdRSGCnC7SNb6gm7n70R9J8h1293dkKpQpiacyFiSyz
NxNZvc/BtTtAhIIhI9Hdt/ARljMH3Zue1W92HG4it+ATsXZutg9UOgus09m9I9pv
dmypOdAtZGKrQhdoc/MEvnLpGofia6SAKylWs2SAz80636rZdD0HX88i02oMjysg
a1sPfpbCCsyRLEjG7GlZOgihbygXHVu6IFj3I2gNSdahqpY+NZE0dLeCsrdrPKIo
0zqQXG3hdSZU58/0krAozvqIAhZ4J7NJQb7ZNfwXWrctDkUxTqJV4JHpPMHAYZkx
MJuCyAzf/t1Phmep/8xdzUpxxPSm1eIIOno8p9kPKSyJ5H3p1TsDu2TOBn2SHv/U
sFXnfEN7Ug8Kymd008EBZHc1RCnLEn66Y9uwr2AiIX+txOiAXWnW/pLmiJcf1t1J
2XrslQ0wZS5p2I4GmqBWKzSDF+P+2d0hADA+Pi64bTjpzIRuK8W09z/iW/oKNytz
oSyE4IMIVHwo5X6dS3vydba49DMkJ8QKWbHJvCOSVn+rbz/8vSZ19Lq+USkc+dQx
VLEJedZ48M0=
=Rauy
-----END PGP SIGNATURE-----