-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0164.2
             SUSE Security Update: Security update for openssh
                              22 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssh
Publisher:         SUSE
Operating System:  SUSE
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Modify Arbitrary Files         -- Remote with User Interaction
                   Provide Misleading Information -- Remote with User Interaction
                   Unauthorised Access            -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6111 CVE-2019-6110 CVE-2019-6109
                   CVE-2018-20685  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201913931-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190132-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190126-1/
   https://www.suse.com/support/update/announcement/2019/suse-su-20190125-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running openssh check for an updated version of the software for 
         their operating system.
         
         This bulletin contains four (4) advisories.

Revision History:  January 22 2019: Updated patched products
                   January 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0132-1
Rating:             important
References:         #1121571 #1121816 #1121818 #1121821 
Cross-References:   CVE-2018-20685 CVE-2019-6109 CVE-2019-6110
                    CVE-2019-6111
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for openssh fixes the following issues:

   Security issue fixed:

   - CVE-2018-20685: Fixed an issue where scp client allows remote SSH
     servers to bypass intended access restrictions (bsc#1121571)
   - CVE-2019-6109: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate terminal output via the object name,
     e.g. by inserting ANSI escape sequences (bsc#1121816)
   - CVE-2019-6110: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate stderr output, e.g. by inserting ANSI
     escape sequences (bsc#1121818)
   - CVE-2019-6111: Fixed an issue where the scp client would allow malicious
     remote SSH servers to execute directory traversal attacks and overwrite
     files (bsc#1121821)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-132=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-132=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-132=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-132=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-132=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-132=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-132=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-132=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-132=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-132=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE Enterprise Storage 4 (x86_64):

      openssh-7.2p2-74.35.1
      openssh-askpass-gnome-7.2p2-74.35.1
      openssh-askpass-gnome-debuginfo-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1
      openssh-fips-7.2p2-74.35.1
      openssh-helpers-7.2p2-74.35.1
      openssh-helpers-debuginfo-7.2p2-74.35.1

   - SUSE CaaS Platform ALL (x86_64):

      openssh-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1

   - SUSE CaaS Platform 3.0 (x86_64):

      openssh-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      openssh-7.2p2-74.35.1
      openssh-debuginfo-7.2p2-74.35.1
      openssh-debugsource-7.2p2-74.35.1


References:

   https://www.suse.com/security/cve/CVE-2018-20685.html
   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6110.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1121571
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121818
   https://bugzilla.suse.com/1121821

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:13931-1
Rating:             important
References:         #1121571 #1121816 #1121818 #1121821 
Cross-References:   CVE-2018-20685 CVE-2019-6109 CVE-2019-6110
                    CVE-2019-6111
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for openssh fixes the following issues:

   Security issue fixed:

   - CVE-2018-20685: Fixed an issue where scp client allows remote SSH
     servers to bypass intended access restrictions (bsc#1121571)
   - CVE-2019-6109: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate terminal output via the object name,
     e.g. by inserting ANSI escape sequences (bsc#1121816)
   - CVE-2019-6110: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate stderr output, e.g. by inserting ANSI
     escape sequences (bsc#1121818)
   - CVE-2019-6111: Fixed an issue where the scp client would allow malicious
     remote SSH servers to execute directory traversal attacks and overwrite
     files (bsc#1121821)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openssh-13931=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssh-13931=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssh-6.6p1-36.12.1
      openssh-askpass-gnome-6.6p1-36.12.1
      openssh-fips-6.6p1-36.12.1
      openssh-helpers-6.6p1-36.12.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssh-askpass-gnome-debuginfo-6.6p1-36.12.1
      openssh-debuginfo-6.6p1-36.12.1
      openssh-debugsource-6.6p1-36.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-20685.html
   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6110.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1121571
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121818
   https://bugzilla.suse.com/1121821

- --------------------------------------------------------------------------------


   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0126-1
Rating:             important
References:         #1121571 #1121816 #1121818 #1121821 
Cross-References:   CVE-2018-20685 CVE-2019-6109 CVE-2019-6110
                    CVE-2019-6111
Affected Products:
                    SUSE Linux Enterprise Module for Server Applications 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for openssh fixes the following issues:

   Security issues fixed:

   - CVE-2018-20685: Fixed an issue where scp client allows remote SSH
     servers to bypass intended access restrictions (bsc#1121571)
   - CVE-2019-6109: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate terminal output via the object name,
     e.g. by inserting ANSI escape sequences (bsc#1121816)
   - CVE-2019-6110: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate stderr output, e.g. by inserting ANSI
     escape sequences (bsc#1121818)
   - CVE-2019-6111: Fixed an issue where the scp client would allow malicious
     remote SSH servers to execute directory traversal attacks and overwrite
     files (bsc#1121821)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Server Applications 15:

      zypper in -t patch SUSE-SLE-Module-Server-Applications-15-2019-126=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-126=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-126=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-126=1



Package List:

   - SUSE Linux Enterprise Module for Server Applications 15 (aarch64 ppc64le s390x x86_64):

      openssh-debuginfo-7.6p1-9.13.1
      openssh-debugsource-7.6p1-9.13.1
      openssh-fips-7.6p1-9.13.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      openssh-cavs-7.6p1-9.13.1
      openssh-cavs-debuginfo-7.6p1-9.13.1
      openssh-debuginfo-7.6p1-9.13.1
      openssh-debugsource-7.6p1-9.13.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      openssh-askpass-gnome-7.6p1-9.13.1
      openssh-askpass-gnome-debuginfo-7.6p1-9.13.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      openssh-7.6p1-9.13.1
      openssh-debuginfo-7.6p1-9.13.1
      openssh-debugsource-7.6p1-9.13.1
      openssh-helpers-7.6p1-9.13.1
      openssh-helpers-debuginfo-7.6p1-9.13.1


References:

   https://www.suse.com/security/cve/CVE-2018-20685.html
   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6110.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1121571
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121818
   https://bugzilla.suse.com/1121821

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0125-1
Rating:             important
References:         #1121571 #1121816 #1121818 #1121821 
Cross-References:   CVE-2018-20685 CVE-2019-6109 CVE-2019-6110
                    CVE-2019-6111
Affected Products:
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for openssh fixes the following issues:

   Security issue fixed:

   - CVE-2018-20685: Fixed an issue where scp client allows remote SSH
     servers to bypass intended access restrictions (bsc#1121571)
   - CVE-2019-6109: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate terminal output via the object name,
     e.g. by inserting ANSI escape sequences (bsc#1121816)
   - CVE-2019-6110: Fixed an issue where the scp client would allow malicious
     remote SSH servers to manipulate stderr output, e.g. by inserting ANSI
     escape sequences (bsc#1121818)
   - CVE-2019-6111: Fixed an issue where the scp client would allow malicious
     remote SSH servers to execute directory traversal attacks and overwrite
     files (bsc#1121821)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-125=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2019-125=1



Package List:

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      openssh-6.6p1-54.26.1
      openssh-askpass-gnome-6.6p1-54.26.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.26.1
      openssh-debuginfo-6.6p1-54.26.1
      openssh-debugsource-6.6p1-54.26.1
      openssh-fips-6.6p1-54.26.1
      openssh-helpers-6.6p1-54.26.1
      openssh-helpers-debuginfo-6.6p1-54.26.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      openssh-6.6p1-54.26.1
      openssh-askpass-gnome-6.6p1-54.26.1
      openssh-askpass-gnome-debuginfo-6.6p1-54.26.1
      openssh-debuginfo-6.6p1-54.26.1
      openssh-debugsource-6.6p1-54.26.1
      openssh-fips-6.6p1-54.26.1
      openssh-helpers-6.6p1-54.26.1
      openssh-helpers-debuginfo-6.6p1-54.26.1


References:

   https://www.suse.com/security/cve/CVE-2018-20685.html
   https://www.suse.com/security/cve/CVE-2019-6109.html
   https://www.suse.com/security/cve/CVE-2019-6110.html
   https://www.suse.com/security/cve/CVE-2019-6111.html
   https://bugzilla.suse.com/1121571
   https://bugzilla.suse.com/1121816
   https://bugzilla.suse.com/1121818
   https://bugzilla.suse.com/1121821

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXEZg4WaOgq3Tt24GAQi4rA/+MA7HBDnBJ77u3N+iksgMqz9yAqknniEz
hvwR9qEoj1RmEtGF6PockWt6ZFR9zpyeld8ymEOhSZk+mD1BzRxf9aMjDtAu16IV
l8b/rnTIYNynwa1d2OB6LEFpPzgQcOe8qPMlzK5fFhRXU6D1cOMHt45jmQTR+FRP
0TKm8huSfFhVr1pgVfMiS2gD6cBIc7pGcj++B12UV/Y/4XQ+rj/JngwrD+W/CUe4
kB4jbGYB+YHApWjGFHNRQ2/8scGJ5SycTWtiITi0q/jsFgVbavRXSVnQMZdWmnh+
ADACLJBygqjNpgdw3rCJCFZkD6cgKwgR3wMHM8UxOKUawPyeSpeGY1iTyIomPcdg
Tss3NLIDwqxLm2vIPqHckUcRwTPJtvzuNqr7eA3w3IE8JQ0aWOntJy4YJy2O0FEe
jZCVxAcwvqGABoh3tZip7AN4os74UbuKZdWOyISQuO2k8YaV9C28Ycw1bFMw0EKu
0gqy33pE2xVm7N1hnyulK8+4yWD1QIf/Wx/kYy+JZjNlZCluFcGkyNQyrQ91RuS2
A1I37WIaAddwVw8y4oIcvdU28wkLeDYHkwExbTyRxOkG6KpViTysOkFp5X3oqRLM
GxsEmZ3NUfvx6VYaoGHNE1eJwZp2UmZaSDwdV+a9eOXEixOSZGslVDkL59H5CI9Q
lpoq6zWT93Q=
=kgPB
-----END PGP SIGNATURE-----