[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 1.12.1+g01b65bf-2~bpo70+1 (source amd64 all) into wheezy-backports->backports-policy, wheezy-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 29 Nov 2014 11:10:30 +0100
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source amd64 all
Version: 1.12.1+g01b65bf-2~bpo70+1
Distribution: wheezy-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 703563 704561 705621 711918 712591 723133 723683 726972 729520 729524 731765 740716 741470 744945 745595 747578 750441 750472 751872 757469 757499 769410
Changes: 
 wireshark (1.12.1+g01b65bf-2~bpo70+1) wheezy-backports; urgency=medium
 .
   * Rebuild for wheezy-backports.
   * Use QT4 and GnuTLS available in wheezy
 .
 wireshark (1.12.1+g01b65bf-2) unstable; urgency=medium
 .
   [Mert Dirik]
   * Add Turkish translation (Closes: #757499)
 .
   [Balint Reczey]
   * Fix typo in libwiretap4 description (Closes: #757469)
   * security fixes from Wireshark 1.12.2 (Closes: #769410):
     - SigComp UDVM buffer overflow (CVE-2014-8710)
     - AMQP crash (CVE-2014-8711)
     - NCP crashes (CVE-2014-8712, CVE-2014-8713)
     - TN5250 infinite loops (CVE-2014-8714)
 .
 wireshark (1.12.1+g01b65bf-1) unstable; urgency=high
 .
   * Increase priority of debconf question about capturing rights to high
     to help first-time users in setting up capturing
   * New upstream release 1.12.1 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
     - security fixes:
       - MEGACO dissector infinite loop (CVE-2014-6423)
       - Netflow dissector crash (CVE-2014-6424)
       - CUPS dissector crash (CVE-2014-6425)
       - HIP dissector infinite loop. (CVE-2014-6426)
       - RTSP dissector crash (CVE-2014-6427)
       - SES dissector crash (CVE-2014-6428)
       - Sniffer file parser crash.
         (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
   * Back-port patch from upstream to set proper .so versions
 .
 wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium
 .
   * New upstream release 1.12.0 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.0.html
 .
 wireshark (1.12.0~rc3+git+e14d5b6eaa+dfsg1-1) experimental; urgency=medium
 .
   * New upstream release candidate 1.12.0 RC3, from git snapshot
     - Makes the RTP Player graphs work with GTK3 (Closes: #744945)
     - Guarantee that open routines are initialized (Closes: #751872)
     - Fix changing filter expression's bg color based on validity
       (Closes: #705621)
 .
 wireshark (1.12.0~rc2+git+fd017ee+dfsg1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC2
     - Since the release tarball had some files missing orig.tar.xz has
       been generated from a git snapshot with tests omitted
   * Drop obsoleted 00.* patches
   * Fix Wireshark's name in Vietnamese translation
   * Add copyright information to debian/headers-check.c
   * Add docbook-xml to build-depends to have schemas installed locally at
     build time
     - Drop obsoleted 0005-Disable-xmllint-for-release-notes.patch
 .
 wireshark (1.12.0~rc1-2) experimental; urgency=low
 .
   * Fix wireshark-qt's package description (Closes: #750472)
   * Drop obsoleted debian/wireshark.pc.in
   * Stop matching single .so versions in library install files
   * Reformat debian/control
   * Make it easier to switch to QT 4 in packaging
   * Add missing files to debian/copyright (Closes: #750441)
   * Don't ship libfiletap library, it is not production-ready yet
 .
 wireshark (1.12.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC1
     (Closes: #729520, #729524, #703563, #712591, #726972)
   * Drop obsolete patches and refresh the rest
   * Bump library versions due to ABI changes
   * Drop shlib control files
   * Switch build system to CMake
     - New build-dependencies: asciidoc, cmake, w3m
     - Dropped build-dependencies: automake, autoconf, autotools-dev,
       dh-autoreconf
     - Disable parallel builds, they break :-(
   * Ship Qt GUI of Wireshark as wireshark-qt
 .
 wireshark (1.10.7-4) unstable; urgency=low
 .
   * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
   * Enable parallel builds
 .
 wireshark (1.10.7-3) unstable; urgency=medium
 .
   * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
     (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
     (Closes: #747578)
   * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
   * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
     features like wireless toolbar and device list updating on hot-plugging
     of network a adapters (Thanks to Pontus Fuchs.)
 .
 wireshark (1.10.7-2) unstable; urgency=medium
 .
   * Back-port fix for crashing when showing flow graph (Closes: #741470)
 .
 wireshark (1.10.7-1) unstable; urgency=high
 .
   * New upstream release 1.10.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
     - security fixes:
       - The RTP dissector could crash. (Closes: #745595)
   * Fix package names in libwiretap and libwsutil symbols files
   * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
     integrated upstream
 .
 wireshark (1.10.6-1) unstable; urgency=high
 .
   * New upstream release 1.10.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
     - security fixes:
       - The NFS dissector could crash. Discovered by Moshe Kaplan
         (CVE-2014-2281)
       - The M3UA dissector could crash. Discovered by Laurent Butti.
         (CVE-2014-2282)
       - The RLC dissector could crash. (CVE-2014-2283)
       - The MPEG file parser could overflow a buffer.
         Discovered by Wesley Neelen. (CVE-2014-2299)
   * Drop 10_allow-deprecated-gtk-functions.patch and
     11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
   * Generate symbols files
   * Ship wireshark.pc for pkg-config (Closes: #740716)
 .
 wireshark (1.10.5-2) unstable; urgency=low
 .
   [Thomas Ward]
   * Include new patches to fix FTBFS issues: (LP: #1269197)
     + debian/patches/allow-deprecated-gtk-functions.patch:
       - Incorporate upstream changes to fix the FTBFS caused by functions
         deprecated in GTK 3.10 and newer.
     + debian/patches/fix-g_memmove-ftbfs-issues.patch:
       - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
         additional FTBFS issues.
 .
   [Balint Reczey]
   * debian/control: updated policy to 3.9.5 (no changes needed)
 .
 wireshark (1.10.5-1) unstable; urgency=low
 .
   * New upstream release 1.10.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
 .
 wireshark (1.10.4-1) unstable; urgency=high
 .
   * New upstream release 1.10.4
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
     - security fixes:
       - The SIP dissector could go into an infinite loop.
         Discovered by Alain Botti. (CVE-2013-7112)
       - The BSSGP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-7113)
       - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
         (CVE-2013-7114)
   * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
     by default
   * don't enable hardening in debian/rules explicitly, let dh govern it
   * ship stat_menu.h in libwireshark-dev (Closes: #731765)
 .
 wireshark (1.10.3-1) unstable; urgency=high
 .
   * New upstream release 1.10.3
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
     - security fixes:
       - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-6337)
       - The SIP dissector could crash. (CVE-2013-6338)
       - The OpenWire dissector could go into a large loop.
         Discovered by Murali. (CVE-2013-6339)
       - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.10.2-2) unstable; urgency=low
 .
   [ Yukio Shiiya ]
   * install supported file types to shared MIME database (Closes: #723133)
 .
   [ Balint Reczey]
   * ship all scaled icons
   * switch to Lua 5.2 (Closes: #723683)
 .
 wireshark (1.10.2-1) unstable; urgency=high
 .
   * New upstream release 1.10.2
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
     - security fixes:
       - The Bluetooth HCI ACL dissector could crash. Discovered by
         Laurent Butti. (No assigned CVE number)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (No assigned CVE number)
       - The ASSA R3 dissector could go into an infinite loop.
         Discovered by Ben Schmidt. (No assigned CVE number)
       - The RTPS dissector could overflow a buffer. Discovered by
         Ben Schmidt. (No assigned CVE number)
       - The MQ dissector could crash. (No assigned CVE number)
       - The LDAP dissector could crash. (No assigned CVE number)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (No assigned CVE number)
 .
 wireshark (1.10.1-1) unstable; urgency=high
 .
   * New upstream release 1.10.1
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
     - security fixes:
       - The DCP ETSI dissector could crash (CVE-2013-4083)
       - The P1 dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4920)
       - The Radiotap dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4921)
       - The DCOM ISystemActivator dissector could crash.
         Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
         CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
       - The Bluetooth SDP dissector could go into a large loop.
         Discovered by Laurent Butti. (CVE-2013-4927)
       - The Bluetooth OBEX dissector could go into an infinite loop.
         (CVE-2013-4928)
       - The DIS dissector could go into a large loop.
         (CVE-2013-4929)
       - The DVB-CI dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4930)
       - The GSM RR dissector (and possibly others) could go into a large loop.
         (CVE-2013-4931)
       - The GSM A Common dissector could crash.
         (CVE-2013-4932)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (CVE-2013-4933 and CVE-2013-4934)
       - The ASN.1 PER dissector could crash.
         Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
       - The PROFINET Real-Time dissector could crash.
         (CVE-2013-4936)
   * fix upstream's libwireshark library's version number
   * warn administrator during configuring dumpcap to allow non-root users
     to capture packets if creating the wireshark system group fails
   * refer to libwireshark3 in libwsutil-dev's description
   * use xdg-open instead of sensible-browser
 .
 wireshark (1.10.0-2) unstable; urgency=high
 .
   * re-upload to unstable without changes
 .
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
 .
 wireshark (1.10.0~rc2-1) experimental; urgency=low
 .
   * New upstream release candidate (RC2) for 1.10.0
   * set proper library versions for CMake builds, too
   * update standards-version to 3.9.4
     - shlibs files are kept, this may change in the future
 .
 wireshark (1.10.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate (RC1) for 1.10.0
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
   * use multiarch
 .
 wireshark (1.9.2-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.2
   * drop obsolete asn2deb and idl2deb patches since they are shipped now by
     upstream
 .
 wireshark (1.9.1-2) experimental; urgency=low
 .
   * rewrite packaging to use dh
   * drop obsolete DM-Upload-Allowed control file field
   * drop obsolete lintian overrides
 .
 wireshark (1.9.1-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.1
   * drop obsolete man pages from asn2deb and idl2deb patches since they are
     shipped now by upstream
   * drop obsolete patches back-ported to improve GTK+ 3 support
   * bump library versions due to ABI changes
     Note that this development snapshot is uploaded to experimental and is
     not considered to be stable.
     The ABI may change before the final official 1.10 release without any
     change in the shared library versions.
 .
 wireshark (1.8.6-1) experimental; urgency=low
 .
   * New upstream release 1.8.6:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
   * drop obsolete patches back-ported from 1.8.3 and 1.8.5
   * switch to GTK+ 3
   * back-port a few fixes from upstream's trunk related to GTK 3
Checksums-Sha1: 
 dd79ffda99af0906bb0e398cb1b74ddf838ff287 3145 wireshark_1.12.1+g01b65bf-2~bpo70+1.dsc
 dd4190bf57c62e310db22f3c7d1a5b88244a918c 69678 wireshark_1.12.1+g01b65bf-2~bpo70+1.debian.tar.gz
 75adb10db116b9fc9f90b129a8e90d1e0de81f30 205400 wireshark-common_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 6603bcafa8d945f624c7c6d18367b06e79b41597 949222 wireshark_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 3b1cf681771a1d7b6a38a50afee33a77718ff469 1219166 wireshark-qt_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 3deedf6c72eb03d8c27dfa46198635322e48d331 178066 tshark_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 668d15f3b2534e5f9f69df9603be83e6814bfd99 159336 wireshark-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 c91917d0e7b8ac75a893aa96680328ebb18fa1a3 42228008 wireshark-dbg_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 6278bd25301a9444e6972287e87c5899a590c2cc 4265958 wireshark-doc_1.12.1+g01b65bf-2~bpo70+1_all.deb
 b5ffacf9be105334c7ddcd6daca784e39e65896e 15962342 libwireshark5_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 78ba3010e574eb1ff5fc2f979295d33c72a4a359 106222 libwsutil4_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 c25495e5ec427ac3066e8c6ba24d9b0ebec11d23 76042 libwsutil-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 7c2693559d065a4d7c141df42a5ea067c68e3546 1147474 libwireshark-data_1.12.1+g01b65bf-2~bpo70+1_all.deb
 94c1ff2301fb281fbaa0e146e1e9dea1a3c792be 1029564 libwireshark-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 776dc73c0ad4a32e98e66f89fb0c20477ddd4b6b 215000 libwiretap4_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 7cc54c05d0f3a1dd47933278b4b2ae25f9fbe001 85736 libwiretap-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
Checksums-Sha256: 
 f451e4154cd3bddd614927627e2c5154cf29cb5102f10f50972e29f0b675de9f 3145 wireshark_1.12.1+g01b65bf-2~bpo70+1.dsc
 a99ef682b54e630b15e4940ba9c7a0d8c6f2bd6a565a85695dbf4e1bd4457bce 69678 wireshark_1.12.1+g01b65bf-2~bpo70+1.debian.tar.gz
 1af4ecb539740233ff7d9a6edfd30df168a983b7c129935d30609e648188ae5e 205400 wireshark-common_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 6f32f792b733c051f4e493e2f470f53f21cd97b532ddf555030995310db94001 949222 wireshark_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 5666bd68efec14b8639687d5dc31ae9023b681d11f713a047479a0f3477f28c3 1219166 wireshark-qt_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 205e73f94073253c2ce4773b228e41ba1a4cc578d68efa7423707e36883d1f60 178066 tshark_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 89700d4489c893c70343ce823a09792f9466a8b2950b98ff39a3712a8e418b85 159336 wireshark-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 3d4bac89ce313c243875dec632360b38cfdef9eba9d7b1966ee9cb2d6d4dde63 42228008 wireshark-dbg_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 47379c72821a001e1a49ec64f24c4072f1bdbb4609e74787063761f885a4cadc 4265958 wireshark-doc_1.12.1+g01b65bf-2~bpo70+1_all.deb
 4a948e97dafcf90c3c188722bf988affbe21d74f59ea2902275b8caeb6cbe4c4 15962342 libwireshark5_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 408af83c21f015349cf2c29b3f25df7dd377f8cfcb410292e1c9cb1dfbd4764f 106222 libwsutil4_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 7193b905cab3bf162b0681deb47c1764cb608f36e453ec4e9234f69571753d9b 76042 libwsutil-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 9ab37d9f6bec8fa468b5efb166648eb167983a2731de32ef5e496cc1d5a16f4f 1147474 libwireshark-data_1.12.1+g01b65bf-2~bpo70+1_all.deb
 ddea13f73fd1a83cad3f1a15c0936dcec78660a4c85d297dcd719b964dfd1628 1029564 libwireshark-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 97e62181e70566ae90176f2828d510814440262bbbf6da88bad1f6774b24cdd2 215000 libwiretap4_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 34299dda4e6e4d58af89a192670aad52c3b4e11f765f4b7b55c09a2d00823e8f 85736 libwiretap-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
Files: 
 8d8bf972124d665b30b964293cb893fc 3145 net optional wireshark_1.12.1+g01b65bf-2~bpo70+1.dsc
 a06f347ebab8701fc415ed6a0dfdedd7 69678 net optional wireshark_1.12.1+g01b65bf-2~bpo70+1.debian.tar.gz
 170e3ac482e7354341079f0d2ba04c46 205400 net optional wireshark-common_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 bab606f99d78023f292963e9df0c6163 949222 net optional wireshark_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 bfb5780313ce6aebca80fd7cefaaa7fb 1219166 net optional wireshark-qt_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 718e64c46ad1bed10b7634ee1bfbb38b 178066 net optional tshark_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 57ed279e4f02e48751b995bccb9e0a67 159336 devel optional wireshark-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 cd6d7b19b6c810d32c07571f07953b10 42228008 debug extra wireshark-dbg_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 fe4752b2cb51aa990d229d262d6b1a13 4265958 doc extra wireshark-doc_1.12.1+g01b65bf-2~bpo70+1_all.deb
 d3a85a1118b5a49c749e1f288b489e12 15962342 libs optional libwireshark5_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 c2247a8374d9ea520a54c27d530a31f4 106222 libs optional libwsutil4_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 ef538d451a127f19e82a39c101390671 76042 libdevel optional libwsutil-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 ea5c94f8404c2e9f241599ed96a76930 1147474 libs optional libwireshark-data_1.12.1+g01b65bf-2~bpo70+1_all.deb
 29fa560fe1f8672fa6b166d25cfef392 1029564 libdevel optional libwireshark-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 4d4c634e8ba6e4ab150e16460cf7c897 215000 libs optional libwiretap4_1.12.1+g01b65bf-2~bpo70+1_amd64.deb
 97b9d7c071416bedbe90432075cdb0de 85736 libdevel optional libwiretap-dev_1.12.1+g01b65bf-2~bpo70+1_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJUebDQAAoJEPZk0la0aRp9mQUQAK9rZt+T9iw8No28BFNywDbo
i8mrd0HQOvZDJjunjLpNQK8vZwzBfoE3/W4niPi5zdQ7zUOTujpsiCyhEcFJ+y8X
HlOk5XBmB9M+QXLLYGw+NB2AI8KbWYLDaTmKiuTDuqzg4ObfjFfg6wSwWaml0hdB
cZT7H74kFeuuIJG/WOUOBmrogHhUxUktkglbHsQe+0zgeJYxBNLqLcvPlMIK9AcK
wUMm/CMh00sTsQb3E8k9f00yhI07Gbd2zGnzikgnzDi3tFUEv4fJJzurUJ1e9A2m
MvJU4gjMyJQi5UDC74fBX1zC5kJQAecaXZ729ZJnHeeqPxyh+XH9+4GRwYs6xKL9
lU/8AErmH0y0DEpn9rstUl4fRjX3riVOBb7LBqMa6RQu0/pP6FDL9CvMJOLv+8BU
vGkvtqAlPyT3GZY0AjINGYMYirNqBOBzwiNbfPyNNJbop/fl6weZtODD7rPF4S6y
ploaoD7Epm5b3CWKLCNfK3ABhBmLjemVbkP0V8kv6oURr/ipp96WOyph/i1thqj9
VThOzuUz2siZLbhjhTwI++LisCIICTsaZ6NhboSSwo9ZkBIue/fQ991N9HwX5YrV
msd00FUzo929swjtKFc04dcUdsE1O0TXw5IEkHE4esfEB6elSAcWGvP8cYQOjejg
SMxLihDwOvBTplz42TvH
=Lms1
-----END PGP SIGNATURE-----


Reply to: