[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted wireshark 1.12.1+g01b65bf-1~bpo70+1 (source i386 all) into wheezy-backports, wheezy-backports



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Sat, 20 Sep 2014 10:41:42 +0200
Source: wireshark
Binary: wireshark-common wireshark wireshark-qt tshark wireshark-dev wireshark-dbg wireshark-doc libwireshark5 libwsutil4 libwsutil-dev libwireshark-data libwireshark-dev libwiretap4 libwiretap-dev
Architecture: source i386 all
Version: 1.12.1+g01b65bf-1~bpo70+1
Distribution: wheezy-backports
Urgency: high
Maintainer: Balint Reczey <balint@balintreczey.hu>
Changed-By: Balint Reczey <balint@balintreczey.hu>
Description: 
 libwireshark-data - network packet dissection library -- data files
 libwireshark-dev - network packet dissection library -- development files
 libwireshark5 - network packet dissection library -- shared library
 libwiretap-dev - network packet capture library -- development files
 libwiretap4 - network packet capture library -- shared library
 libwsutil-dev - network packet dissection utilities library -- shared library
 libwsutil4 - network packet dissection utilities library -- shared library
 tshark     - network traffic analyzer - console version
 wireshark  - network traffic analyzer - GTK+ version
 wireshark-common - network traffic analyzer - common files
 wireshark-dbg - network traffic analyzer - debug symbols
 wireshark-dev - network traffic analyzer - development tools
 wireshark-doc - network traffic analyzer - documentation
 wireshark-qt - network traffic analyzer - Qt version
Closes: 703563 704561 705621 711918 712591 723133 723683 726972 729520 729524 731765 740716 741470 744945 745595 747578 750441 750472 751872
Changes: 
 wireshark (1.12.1+g01b65bf-1~bpo70+1) wheezy-backports; urgency=medium
 .
   * Rebuild for wheezy-backports.
   * Use QT4 and GnuTLS available in wheezy
 .
 wireshark (1.12.1+g01b65bf-1) unstable; urgency=high
 .
   * Increase priority of debconf question about capturing rights to high
     to help first-time users in setting up capturing
   * New upstream release 1.12.1 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.1.html
     - security fixes:
       - MEGACO dissector infinite loop (CVE-2014-6423)
       - Netflow dissector crash (CVE-2014-6424)
       - CUPS dissector crash (CVE-2014-6425)
       - HIP dissector infinite loop. (CVE-2014-6426)
       - RTSP dissector crash (CVE-2014-6427)
       - SES dissector crash (CVE-2014-6428)
       - Sniffer file parser crash.
         (CVE-2014-6429, CVE-2014-6430, CVE-2014-6431, CVE-2014-6432)
   * Back-port patch from upstream to set proper .so versions
 .
 wireshark (1.12.0+git+4fab41a1-1) unstable; urgency=medium
 .
   * New upstream release 1.12.0 from git snapshot:
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.12.0.html
 .
 wireshark (1.12.0~rc3+git+e14d5b6eaa+dfsg1-1) experimental; urgency=medium
 .
   * New upstream release candidate 1.12.0 RC3, from git snapshot
     - Makes the RTP Player graphs work with GTK3 (Closes: #744945)
     - Guarantee that open routines are initialized (Closes: #751872)
     - Fix changing filter expression's bg color based on validity
       (Closes: #705621)
 .
 wireshark (1.12.0~rc2+git+fd017ee+dfsg1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC2
     - Since the release tarball had some files missing orig.tar.xz has
       been generated from a git snapshot with tests omitted
   * Drop obsoleted 00.* patches
   * Fix Wireshark's name in Vietnamese translation
   * Add copyright information to debian/headers-check.c
   * Add docbook-xml to build-depends to have schemas installed locally at
     build time
     - Drop obsoleted 0005-Disable-xmllint-for-release-notes.patch
 .
 wireshark (1.12.0~rc1-2) experimental; urgency=low
 .
   * Fix wireshark-qt's package description (Closes: #750472)
   * Drop obsoleted debian/wireshark.pc.in
   * Stop matching single .so versions in library install files
   * Reformat debian/control
   * Make it easier to switch to QT 4 in packaging
   * Add missing files to debian/copyright (Closes: #750441)
   * Don't ship libfiletap library, it is not production-ready yet
 .
 wireshark (1.12.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate 1.12.0 RC1
     (Closes: #729520, #729524, #703563, #712591, #726972)
   * Drop obsolete patches and refresh the rest
   * Bump library versions due to ABI changes
   * Drop shlib control files
   * Switch build system to CMake
     - New build-dependencies: asciidoc, cmake, w3m
     - Dropped build-dependencies: automake, autoconf, autotools-dev,
       dh-autoreconf
     - Disable parallel builds, they break :-(
   * Ship Qt GUI of Wireshark as wireshark-qt
 .
 wireshark (1.10.7-4) unstable; urgency=low
 .
   * Build-depend on libnl-genl-3-dev and libnl-route-3-dev only on Linux
   * Enable parallel builds
 .
 wireshark (1.10.7-3) unstable; urgency=medium
 .
   * Build-depend on GnuTLS 3 (>= 3.2.14-1) which enforces a dual-licensed
     (GPLv2+/LGPLv2.1+) version of GMP thus allows linking with Wireshark
     (Closes: #747578)
   * Build-depend directly on libgcrypt-dev since Wireshark uses Libgcrypt API
   * Build-depend on libnl-genl-3-dev libnl-route-3-dev to enable Netlink
     features like wireless toolbar and device list updating on hot-plugging
     of network a adapters (Thanks to Pontus Fuchs.)
 .
 wireshark (1.10.7-2) unstable; urgency=medium
 .
   * Back-port fix for crashing when showing flow graph (Closes: #741470)
 .
 wireshark (1.10.7-1) unstable; urgency=high
 .
   * New upstream release 1.10.7
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.7.html
     - security fixes:
       - The RTP dissector could crash. (Closes: #745595)
   * Fix package names in libwiretap and libwsutil symbols files
   * Drop 01-Use-GitVersion-to-fix-guide-creation.patch since it has been
     integrated upstream
 .
 wireshark (1.10.6-1) unstable; urgency=high
 .
   * New upstream release 1.10.6
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.6.html
     - security fixes:
       - The NFS dissector could crash. Discovered by Moshe Kaplan
         (CVE-2014-2281)
       - The M3UA dissector could crash. Discovered by Laurent Butti.
         (CVE-2014-2282)
       - The RLC dissector could crash. (CVE-2014-2283)
       - The MPEG file parser could overflow a buffer.
         Discovered by Wesley Neelen. (CVE-2014-2299)
   * Drop 10_allow-deprecated-gtk-functions.patch and
     11_fix-g_memmove-ftbfs-issues.patch since they are integrated upstream.
   * Generate symbols files
   * Ship wireshark.pc for pkg-config (Closes: #740716)
 .
 wireshark (1.10.5-2) unstable; urgency=low
 .
   [Thomas Ward]
   * Include new patches to fix FTBFS issues: (LP: #1269197)
     + debian/patches/allow-deprecated-gtk-functions.patch:
       - Incorporate upstream changes to fix the FTBFS caused by functions
         deprecated in GTK 3.10 and newer.
     + debian/patches/fix-g_memmove-ftbfs-issues.patch:
       - Replace instances of C99 `g_memmove()` with C90 `memmove()` to fix
         additional FTBFS issues.
 .
   [Balint Reczey]
   * debian/control: updated policy to 3.9.5 (no changes needed)
 .
 wireshark (1.10.5-1) unstable; urgency=low
 .
   * New upstream release 1.10.5
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.5.html
 .
 wireshark (1.10.4-1) unstable; urgency=high
 .
   * New upstream release 1.10.4
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.4.html
     - security fixes:
       - The SIP dissector could go into an infinite loop.
         Discovered by Alain Botti. (CVE-2013-7112)
       - The BSSGP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-7113)
       - The NTLMSSP v2 dissector could crash. Discovered by Garming Sam.
         (CVE-2013-7114)
   * drop adding -mieee flag to CFLAGS on Alpha, since it is already added
     by default
   * don't enable hardening in debian/rules explicitly, let dh govern it
   * ship stat_menu.h in libwireshark-dev (Closes: #731765)
 .
 wireshark (1.10.3-1) unstable; urgency=high
 .
   * New upstream release 1.10.3
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.3.html
     - security fixes:
       - The IEEE 802.15.4 dissector could crash. (CVE-2013-6336)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-6337)
       - The SIP dissector could crash. (CVE-2013-6338)
       - The OpenWire dissector could go into a large loop.
         Discovered by Murali. (CVE-2013-6339)
       - The TCP dissector could crash. (CVE-2013-6340)
 .
 wireshark (1.10.2-2) unstable; urgency=low
 .
   [ Yukio Shiiya ]
   * install supported file types to shared MIME database (Closes: #723133)
 .
   [ Balint Reczey]
   * ship all scaled icons
   * switch to Lua 5.2 (Closes: #723683)
 .
 wireshark (1.10.2-1) unstable; urgency=high
 .
   * New upstream release 1.10.2
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.2.html
     - security fixes:
       - The Bluetooth HCI ACL dissector could crash. Discovered by
         Laurent Butti. (No assigned CVE number)
       - The NBAP dissector could crash. Discovered by Laurent Butti.
         (No assigned CVE number)
       - The ASSA R3 dissector could go into an infinite loop.
         Discovered by Ben Schmidt. (No assigned CVE number)
       - The RTPS dissector could overflow a buffer. Discovered by
         Ben Schmidt. (No assigned CVE number)
       - The MQ dissector could crash. (No assigned CVE number)
       - The LDAP dissector could crash. (No assigned CVE number)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (No assigned CVE number)
 .
 wireshark (1.10.1-1) unstable; urgency=high
 .
   * New upstream release 1.10.1
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.1.html
     - security fixes:
       - The DCP ETSI dissector could crash (CVE-2013-4083)
       - The P1 dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4920)
       - The Radiotap dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4921)
       - The DCOM ISystemActivator dissector could crash.
         Discovered by Laurent Butti. (CVE-2013-4922, CVE-2013-4923,
         CVE-2013-4924, CVE-2013-4925 and CVE-2013-4926)
       - The Bluetooth SDP dissector could go into a large loop.
         Discovered by Laurent Butti. (CVE-2013-4927)
       - The Bluetooth OBEX dissector could go into an infinite loop.
         (CVE-2013-4928)
       - The DIS dissector could go into a large loop.
         (CVE-2013-4929)
       - The DVB-CI dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4930)
       - The GSM RR dissector (and possibly others) could go into a large loop.
         (CVE-2013-4931)
       - The GSM A Common dissector could crash.
         (CVE-2013-4932)
       - The Netmon file parser could crash. Discovered by G. Geshev.
         (CVE-2013-4933 and CVE-2013-4934)
       - The ASN.1 PER dissector could crash.
         Discovered by Oliver-Tobias Ripka. (CVE-2013-4935)
       - The PROFINET Real-Time dissector could crash.
         (CVE-2013-4936)
   * fix upstream's libwireshark library's version number
   * warn administrator during configuring dumpcap to allow non-root users
     to capture packets if creating the wireshark system group fails
   * refer to libwireshark3 in libwsutil-dev's description
   * use xdg-open instead of sensible-browser
 .
 wireshark (1.10.0-2) unstable; urgency=high
 .
   * re-upload to unstable without changes
 .
 wireshark (1.10.0-1) unstable; urgency=high
 .
   * New upstream release 1.10.0
     - release notes:
       https://wireshark.org/docs/relnotes/wireshark-1.10.0.html
     - security fixes (compared to 1.8.7-1) (Closes: #711918):
       - The CAPWAP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4074)
       - The GMR-1 BCCH dissector could crash.
         Discovered by Sylvain Munaut and Laurent Butti. (CVE-2013-4075)
       - The PPP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4076)
       - The NBAP dissector could crash. (CVE-2013-4077)
       - The RDP dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4078)
       - The GSM CBCH dissector could crash. Discovered by Laurent Butti.
         (CVE-2013-4079)
       - The HTTP dissector could overrun the stack. (CVE-2013-4081)
       - The Ixia IxVeriWave file parser could overflow the heap.
         Discovered by Sachin Shinde. (CVE-2013-4082)
       - The DCP ETSI dissector could crash. (CVE-2013-4083)
   * 07_library-versions.patch: adjust only CMake built libraries
 .
 wireshark (1.10.0~rc2-1) experimental; urgency=low
 .
   * New upstream release candidate (RC2) for 1.10.0
   * set proper library versions for CMake builds, too
   * update standards-version to 3.9.4
     - shlibs files are kept, this may change in the future
 .
 wireshark (1.10.0~rc1-1) experimental; urgency=low
 .
   * New upstream release candidate (RC1) for 1.10.0
   * make libwsutil-dev confict with and replace wireshark-dev (<< 1.4.0~rc2-1)
     (Closes: #704561)
   * use multiarch
 .
 wireshark (1.9.2-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.2
   * drop obsolete asn2deb and idl2deb patches since they are shipped now by
     upstream
 .
 wireshark (1.9.1-2) experimental; urgency=low
 .
   * rewrite packaging to use dh
   * drop obsolete DM-Upload-Allowed control file field
   * drop obsolete lintian overrides
 .
 wireshark (1.9.1-1) experimental; urgency=low
 .
   * New upstream development snapshot 1.9.1
   * drop obsolete man pages from asn2deb and idl2deb patches since they are
     shipped now by upstream
   * drop obsolete patches back-ported to improve GTK+ 3 support
   * bump library versions due to ABI changes
     Note that this development snapshot is uploaded to experimental and is
     not considered to be stable.
     The ABI may change before the final official 1.10 release without any
     change in the shared library versions.
 .
 wireshark (1.8.6-1) experimental; urgency=low
 .
   * New upstream release 1.8.6:
     - release notes:
       http://www.wireshark.org/docs/relnotes/wireshark-1.8.6.html
   * drop obsolete patches back-ported from 1.8.3 and 1.8.5
   * switch to GTK+ 3
   * back-port a few fixes from upstream's trunk related to GTK 3
Checksums-Sha1: 
 a9308941d2163ebb20d176afb92019c18e3a3e4a 3145 wireshark_1.12.1+g01b65bf-1~bpo70+1.dsc
 f171a9ff4b48723b92b5d2820f78ea1bc8e4623d 65967 wireshark_1.12.1+g01b65bf-1~bpo70+1.debian.tar.gz
 1c2fef53d75998db243340a4948e457f8908fb11 200546 wireshark-common_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 372849322ef7d9ba0ff13afec13bc9e037081eba 943266 wireshark_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 d429a785f5fbab46310bf7dd4a46b852ac6a490a 1229326 wireshark-qt_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 f8c8c2ec489d5f040e1009c200c1675be8742481 177256 tshark_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 ce91b57db9b0d598aa6f9af92a69585a4925c63b 159184 wireshark-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 ba09a7cd57d46afdea967081b5dbaa39eab41d71 38226872 wireshark-dbg_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 5599e22c0680d511b85a70d62db869abdfd1e397 4265550 wireshark-doc_1.12.1+g01b65bf-1~bpo70+1_all.deb
 bb07dc9c38b22cdf35dbc1f3b359d359ddc93e48 13317416 libwireshark5_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 7d32d20a932a5a27d9c4e907dabeb86f4d6d3eb7 107636 libwsutil4_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 ed8887fe59f5fd441d3051f738bb0549ace0f0a0 75906 libwsutil-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 aa0d945a50d73f14c2c81eda6afbf756645709e1 1147350 libwireshark-data_1.12.1+g01b65bf-1~bpo70+1_all.deb
 2f439379c2ca4d215668b4eeac0361ae29a4577e 1029426 libwireshark-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 66111deed04b668e0d507e1b1aced03645c89469 222152 libwiretap4_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 a1fbdbed0383cd7f62d72f325e65d0b863ccf795 85606 libwiretap-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
Checksums-Sha256: 
 8f5dd3bd0eaff0dbd051c33124558f22f76cb3eaf94d501505e7ff10529a607d 3145 wireshark_1.12.1+g01b65bf-1~bpo70+1.dsc
 4c09c6be716b3cac210365a889142c47445eafd143e6460a969722e550ac3d97 65967 wireshark_1.12.1+g01b65bf-1~bpo70+1.debian.tar.gz
 b6ed5be37d4d018232031a53a695dc60e305fedbbbe518dfe08d193efb3e6ee9 200546 wireshark-common_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 575356733b2b82f625d48ccf9467cdc96fe74c47fd74b9b04142f86dcd4f4a8d 943266 wireshark_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 4ed9c40ee54d1b4822e04b3646fcd292a15e0a02e636cbd597dbaf64d2e0aeae 1229326 wireshark-qt_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 d89192fa16c8ce74b24ad27cddd9e6bc178e9656e173ac17437cffef8badc2d2 177256 tshark_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 7c81b907c073808d26ecb146581ba3057c857ad7e9d023bd875742f482c3eb60 159184 wireshark-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 be179182db942829da07a0960b2216caaa3ac28f2ad9e987a843984df238d60e 38226872 wireshark-dbg_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 760c6031b0e48fcc690cb99a2e5226c5106cb740edcbe10bc4b5e9a1e8eef26f 4265550 wireshark-doc_1.12.1+g01b65bf-1~bpo70+1_all.deb
 50a303ef68310c3be025c89bd44f08aa0fa00b6031f2089f2eb2ad82a2a8733b 13317416 libwireshark5_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 39e231d7eca42926492e19edbbea6fb90e27b90e94fc18b68633660090d3a21e 107636 libwsutil4_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 e684e075a87c0a00a03fbb46e8fdc9db6b0a921811c2979cbb17b4b01eb08cb8 75906 libwsutil-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 8c633f19f0e51efafa9b937b2f0b59096dab3c4974b2352c6785a46ca564c664 1147350 libwireshark-data_1.12.1+g01b65bf-1~bpo70+1_all.deb
 3ea50279a0d09877bdf5e38fa5e1779bb4585f4d169247df6faf2d6d0f590b0f 1029426 libwireshark-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 a23a38b3b691e37fdfda02f77703774f2b7dfda94cc24ed45496543a81e60149 222152 libwiretap4_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 887a5cfca27ad5e405b369fc88d7081c6e1146f82591e671d608441211c982f1 85606 libwiretap-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
Files: 
 ec260852b0cbae6f71a92189ecc6c1f5 3145 net optional wireshark_1.12.1+g01b65bf-1~bpo70+1.dsc
 3b872e192d1a410ecd0d697f90615efa 65967 net optional wireshark_1.12.1+g01b65bf-1~bpo70+1.debian.tar.gz
 e1687b7eda0a8b0d83f7d0916512084b 200546 net optional wireshark-common_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 42c8df8373bfa551ce5dc63a095b33c3 943266 net optional wireshark_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 9e2e0e7bb5b7e9d72ca4628d3fa15759 1229326 net optional wireshark-qt_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 38b321d5665444a95dc37d2b62088534 177256 net optional tshark_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 ccf5e1aa456561415d79a3427b86fbb7 159184 devel optional wireshark-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 2f5c5545d270bbc00040bba507b1fa70 38226872 debug extra wireshark-dbg_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 83a64e789a71cefec6d8464478fa1c1b 4265550 doc extra wireshark-doc_1.12.1+g01b65bf-1~bpo70+1_all.deb
 f281e2626af80fecd7bee8b4b4f2b6af 13317416 libs optional libwireshark5_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 5acde3885a25ef93e10715d818bc6b8e 107636 libs optional libwsutil4_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 2fefa18aa97973f18cd198cb6f82f08c 75906 libdevel optional libwsutil-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 9f1f19f08166e969e7a59714cddceed7 1147350 libs optional libwireshark-data_1.12.1+g01b65bf-1~bpo70+1_all.deb
 a634d0836c99290a9c9444374ab6fe92 1029426 libdevel optional libwireshark-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 b9a1fcc01701e805b291449231fbeb77 222152 libs optional libwiretap4_1.12.1+g01b65bf-1~bpo70+1_i386.deb
 e29990cba57884f83013f1472b36073a 85606 libdevel optional libwiretap-dev_1.12.1+g01b65bf-1~bpo70+1_i386.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJUIIblAAoJEPZk0la0aRp9WPkQAKPRlnCR1GHiOFOnzOFoBRfr
kFJhxue7POQp8f0pt5ki8LQMIFzOQTk1AtF/1ORc97QLTu/wk/h0sG/AgLQJRIyF
+1vdcBtcwye2mIdwQhqA+VVeJ6jXbyGbncC4FHERnpaLQLWSgEP4zzNVf8u8F9fe
tPacU3JhuZP65Qy4QyVFyCJqLZ3GJ/APnzcsnuZb3T3UtneoNDrYkJq5Bll1zN/y
Udw4/yDToKTKskPrjGCxNFuxo9jYkIZRAdLNW0eOb8nQ+O2uvwxCVh1WkvixEcCO
UPcYj4tLfz1QJ0LL4DaOvyQw/7xE8GwrHkOaC0MhCMuUh4a/iVdBfzO9FT7ZgXJR
S7OvG28zsAOHOzZF3ijN64QjSZYu9y2ydSllFUOp/r2gyuRTEJLWUBb1uGCqbP8G
iBYlCG1fUQ/hXgsd34Eu1X1mne7yW0/243OvyKPiVXrVgcKF4mCw+ZFIF414+nBT
XH+NuWVu4Gq/EGkPy0k9gyC8gipijoyRWzIjtl4VR7BMbE7sgtAjl6+06iGVpNTf
MrKFZGPmJKWTTEKX4RtpZ/SGlrvqfh6epVC8F5/KoQNevB/H3M6aAeG8Dahk8EG/
eiuZWBl53dgFZpGbGgrxwmVa0TAXwojW//DrNfdayM9wTMx0QvzZrCCTUjQEeFEf
kvrZzjfxWAOtaE4TObfy
=9iCo
-----END PGP SIGNATURE-----


Reply to: