From 7a8cf580cde849a26fa960ad5ee56703d60c48924bf634844f9bde7cd53a951d Mon Sep 17 00:00:00 2001 From: Antonio Teixeira Date: Tue, 10 Dec 2024 17:23:34 +0000 Subject: [PATCH] Apache Subversion 1.14.5 CVE-2024-46901 boo#1234317 OBS-URL: https://build.opensuse.org/package/show/devel:tools:scm:svn/subversion?expand=0&rev=374 --- .gitattributes | 23 + .gitignore | 1 + _constraints | 20 + _multibuild | 3 + contrib-1804739.tar.bz2 | 3 + disable-fs-fs-pack-test.patch | 20 + fix-javahl-test.patch | 23 + ...do-not-optimize-get_externals_to_pin.patch | 18 + remove-kdelibs4support-dependency.patch | 55 + subversion-1.10.2-javadoc.patch | 12 + subversion-1.14.4-swig-4.3.0-swig-py.patch | 127 + subversion-1.14.4-swig-4.3.0-swig-rb.patch | 143 + subversion-1.14.4.tar.bz2 | 3 + subversion-1.14.4.tar.bz2.asc | 27 + subversion-1.14.5.tar.bz2 | 3 + subversion-1.14.5.tar.bz2.asc | 34 + subversion-1.8.0-rpath.patch | 87 + ...llel-build-support-for-perl-bindings.patch | 11 + subversion-no-build-date.patch | 86 + subversion-perl-underlinking.patch | 26 + subversion-pkgconfig.patch | 13 + subversion-rpmlintrc | 3 + subversion-swig-perl-Wall.patch | 18 + subversion-swig-perl-install_vendor.patch | 16 + subversion.README.SUSE | 265 + subversion.changes | 4586 +++++++++++++++++ subversion.conf | 110 + subversion.keyring | 3082 +++++++++++ subversion.libtool-verbose.patch | 19 + subversion.spec | 574 +++ subversion.svndiff.sh | 24 + subversion.svngrep.sh | 2 + subversion.sysconfig.svnserve | 13 + svn.sysusers | 2 + svnserve.service | 26 + svnserve.tmpfiles | 1 + 36 files changed, 9479 insertions(+) create mode 100644 .gitattributes create mode 100644 .gitignore create mode 100644 _constraints create mode 100644 _multibuild create mode 100644 contrib-1804739.tar.bz2 create mode 100644 disable-fs-fs-pack-test.patch create mode 100644 fix-javahl-test.patch create mode 100644 gcc10-do-not-optimize-get_externals_to_pin.patch create mode 100644 remove-kdelibs4support-dependency.patch create mode 100644 subversion-1.10.2-javadoc.patch create mode 100644 subversion-1.14.4-swig-4.3.0-swig-py.patch create mode 100644 subversion-1.14.4-swig-4.3.0-swig-rb.patch create mode 100644 subversion-1.14.4.tar.bz2 create mode 100644 subversion-1.14.4.tar.bz2.asc create mode 100644 subversion-1.14.5.tar.bz2 create mode 100644 subversion-1.14.5.tar.bz2.asc create mode 100644 subversion-1.8.0-rpath.patch create mode 100644 subversion-fix-parallel-build-support-for-perl-bindings.patch create mode 100644 subversion-no-build-date.patch create mode 100644 subversion-perl-underlinking.patch create mode 100644 subversion-pkgconfig.patch create mode 100644 subversion-rpmlintrc create mode 100644 subversion-swig-perl-Wall.patch create mode 100644 subversion-swig-perl-install_vendor.patch create mode 100644 subversion.README.SUSE create mode 100644 subversion.changes create mode 100644 subversion.conf create mode 100644 subversion.keyring create mode 100644 subversion.libtool-verbose.patch create mode 100644 subversion.spec create mode 100644 subversion.svndiff.sh create mode 100644 subversion.svngrep.sh create mode 100644 subversion.sysconfig.svnserve create mode 100644 svn.sysusers create mode 100644 svnserve.service create mode 100644 svnserve.tmpfiles diff --git a/.gitattributes b/.gitattributes new file mode 100644 index 0000000..9b03811 --- /dev/null +++ b/.gitattributes @@ -0,0 +1,23 @@ +## Default LFS +*.7z filter=lfs diff=lfs merge=lfs -text +*.bsp filter=lfs diff=lfs merge=lfs -text +*.bz2 filter=lfs diff=lfs merge=lfs -text +*.gem filter=lfs diff=lfs merge=lfs -text +*.gz filter=lfs diff=lfs merge=lfs -text +*.jar filter=lfs diff=lfs merge=lfs -text +*.lz filter=lfs diff=lfs merge=lfs -text +*.lzma filter=lfs diff=lfs merge=lfs -text +*.obscpio filter=lfs diff=lfs merge=lfs -text +*.oxt filter=lfs diff=lfs merge=lfs -text +*.pdf filter=lfs diff=lfs merge=lfs -text +*.png filter=lfs diff=lfs merge=lfs -text +*.rpm filter=lfs diff=lfs merge=lfs -text +*.tbz filter=lfs diff=lfs merge=lfs -text +*.tbz2 filter=lfs diff=lfs merge=lfs -text +*.tgz filter=lfs diff=lfs merge=lfs -text +*.ttf filter=lfs diff=lfs merge=lfs -text +*.txz filter=lfs diff=lfs merge=lfs -text +*.whl filter=lfs diff=lfs merge=lfs -text +*.xz filter=lfs diff=lfs merge=lfs -text +*.zip filter=lfs diff=lfs merge=lfs -text +*.zst filter=lfs diff=lfs merge=lfs -text diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..57affb6 --- /dev/null +++ b/.gitignore @@ -0,0 +1 @@ +.osc diff --git a/_constraints b/_constraints new file mode 100644 index 0000000..bc3f1e4 --- /dev/null +++ b/_constraints @@ -0,0 +1,20 @@ + + + + + 1024 + + + + + aarch64 + subversion:testsuite + + + + asimdrdm + + + + + diff --git a/_multibuild b/_multibuild new file mode 100644 index 0000000..964176c --- /dev/null +++ b/_multibuild @@ -0,0 +1,3 @@ + + testsuite + diff --git a/contrib-1804739.tar.bz2 b/contrib-1804739.tar.bz2 new file mode 100644 index 0000000..1fc13f5 --- /dev/null +++ b/contrib-1804739.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:730fbf35e19461abe0cfb489ca6f75211497c7b25fb6e45138662c0ec2f0b0f5 +size 286671 diff --git a/disable-fs-fs-pack-test.patch b/disable-fs-fs-pack-test.patch new file mode 100644 index 0000000..2c3c52b --- /dev/null +++ b/disable-fs-fs-pack-test.patch @@ -0,0 +1,20 @@ +Index: subversion-1.14.2/build.conf +=================================================================== +--- subversion-1.14.2.orig/build.conf ++++ subversion-1.14.2/build.conf +@@ -806,15 +806,6 @@ msvc-force-static = yes + + # ---------------------------------------------------------------------------- + # Tests for libsvn_fs_fs +-[fs-fs-pack-test] +-description = Test fsfs packing in libsvn_fs_fs +-type = exe +-path = subversion/tests/libsvn_fs_fs +-sources = fs-fs-pack-test.c +-install = test +-libs = libsvn_test libsvn_fs libsvn_fs_fs libsvn_delta +- libsvn_subr apriconv apr +-msvc-force-static = yes + + [fs-fs-fuzzy-test] + description = Use fuzzying to test FSFS corruption resilience diff --git a/fix-javahl-test.patch b/fix-javahl-test.patch new file mode 100644 index 0000000..08b171c --- /dev/null +++ b/fix-javahl-test.patch @@ -0,0 +1,23 @@ +--- a/subversion/bindings/javahl/tests/org/apache/subversion/javahl/BasicTests.java.orig ++++ b/subversion/bindings/javahl/tests/org/apache/subversion/javahl/BasicTests.java +@@ -4744,7 +4744,19 @@ public class BasicTests extends SVNTests + ex.printStackTrace(); + } + +- tunnelAgent.joinAndTest(); ++ // In this test, there is a race condition that sometimes results in ++ // IOException when 'WAIT_TUNNEL' tries to read from a pipe that ++ // already has its read end closed. This is not an error, but ++ // it's hard to distinguish this case from other IOException which ++ // indicate a problem. To reproduce, simply wrap this test's body in ++ // a loop. The workaround is to ignore any detected IOException. ++ // ++ // tunnelAgent.joinAndTest(); ++ try { ++ tunnelAgent.join(); ++ } catch (InterruptedException e) { ++ e.printStackTrace (); ++ } + } + + /** diff --git a/gcc10-do-not-optimize-get_externals_to_pin.patch b/gcc10-do-not-optimize-get_externals_to_pin.patch new file mode 100644 index 0000000..bfd3a02 --- /dev/null +++ b/gcc10-do-not-optimize-get_externals_to_pin.patch @@ -0,0 +1,18 @@ +Index: subversion-1.14.2/subversion/bindings/javahl/native/SVNClient.cpp +=================================================================== +--- subversion-1.14.2.orig/subversion/bindings/javahl/native/SVNClient.cpp ++++ subversion-1.14.2/subversion/bindings/javahl/native/SVNClient.cpp +@@ -77,10 +77,13 @@ + #include "private/svn_subr_private.h" + #include "svn_private_config.h" + ++#pragma GCC push_options ++#pragma GCC optimize("-O0") + #include "ExternalItem.hpp" + #include "jniwrapper/jni_list.hpp" + #include "jniwrapper/jni_stack.hpp" + #include "jniwrapper/jni_string_map.hpp" ++#pragma GCC pop_options + + + SVNClient::SVNClient(jobject jthis_in) diff --git a/remove-kdelibs4support-dependency.patch b/remove-kdelibs4support-dependency.patch new file mode 100644 index 0000000..8f78d69 --- /dev/null +++ b/remove-kdelibs4support-dependency.patch @@ -0,0 +1,55 @@ +From: Antonio Larrosa +Subject: Removes requirement for kf5-config (kdelibs4support) + +With this, we don't need to include kdelibs4support and all its dependencies on SLE + +Index: subversion-1.14.0/build/ac-macros/kwallet.m4 +=================================================================== +--- subversion-1.14.0.orig/build/ac-macros/kwallet.m4 ++++ subversion-1.14.0/build/ac-macros/kwallet.m4 +@@ -59,30 +59,13 @@ AC_DEFUN(SVN_LIB_KWALLET, + kde_lib_names="-lkdeui -lkdecore -lQtGui -lQtDBus -lQtCore" + fi + if test -n "$qt_pkg_config_names"; then +- if test "$svn_lib_kwallet" != "yes"; then +- AC_MSG_CHECKING([for $kde_config_name]) +- KDE_CONFIG="$svn_lib_kwallet/bin/$kde_config_name" +- if test -f "$KDE_CONFIG" && test -x "$KDE_CONFIG"; then +- AC_MSG_RESULT([yes]) ++ if echo "$svn_lib_kwallet" | $EGREP ":" > /dev/null; then ++ kde_incdir=["`echo "$svn_lib_kwallet" | $SED -e "s/:.*//"`"] ++ kde_libdir=["`echo "$svn_lib_kwallet" | $SED -e "s/.*://"`"] + else +- if echo "$svn_lib_kwallet" | $EGREP ":" > /dev/null; then +- AC_MSG_RESULT([unneeded]) +- KDE_CONFIG="unneeded" +- kde_incdir=["`echo "$svn_lib_kwallet" | $SED -e "s/:.*//"`"] +- kde_libdir=["`echo "$svn_lib_kwallet" | $SED -e "s/.*://"`"] +- else +- AC_MSG_RESULT([no]) +- KDE_CONFIG="" +- fi +- fi +- else +- AC_PATH_PROG(KDE_CONFIG, $kde_config_name) +- if test -n "$KDE_CONFIG"; then +- kde_incdir="`$KDE_CONFIG --install include`" +- kde_libdir="`$KDE_CONFIG --install lib`" ++ kde_incdir="${includedir}" ++ kde_libdir="${libdir}" + fi +- fi +- if test -n "$KDE_CONFIG"; then + old_CXXFLAGS="$CXXFLAGS" + old_LDFLAGS="$LDFLAGS" + old_LIBS="$LIBS" +@@ -122,9 +105,6 @@ int main() + AC_MSG_RESULT([no]) + AC_MSG_ERROR([cannot find KWallet]) + fi +- else +- AC_MSG_ERROR([cannot find $kde_config_name]) +- fi + else + AC_MSG_RESULT([no]) + AC_MSG_ERROR([cannot find Qt]) diff --git a/subversion-1.10.2-javadoc.patch b/subversion-1.10.2-javadoc.patch new file mode 100644 index 0000000..7871074 --- /dev/null +++ b/subversion-1.10.2-javadoc.patch @@ -0,0 +1,12 @@ +Index: subversion-1.14.3/Makefile.in +=================================================================== +--- subversion-1.14.3.orig/Makefile.in ++++ subversion-1.14.3/Makefile.in +@@ -741,7 +741,6 @@ doc-api: mkdir-init + doc-javahl: + $(JAVADOC) -d $(abs_builddir)/doc/javadoc \ + -sourcepath $(top_srcdir)/subversion/bindings/javahl/src \ +- -link http://java.sun.com/javase/6/docs/api/ \ + org.tigris.subversion.javahl \ + org.apache.subversion.javahl \ + org.apache.subversion.javahl.callback \ diff --git a/subversion-1.14.4-swig-4.3.0-swig-py.patch b/subversion-1.14.4-swig-4.3.0-swig-py.patch new file mode 100644 index 0000000..76f9f6b --- /dev/null +++ b/subversion-1.14.4-swig-4.3.0-swig-py.patch @@ -0,0 +1,127 @@ +------------------------------------------------------------------------ +r1921523 | jun66j5 | 2024-10-24 05:11:00 +0200 (Thu, 24 Oct 2024) | 3 lines +Changed paths: + M /subversion/branches/1.14.x-r1921505 + M /subversion/branches/1.14.x-r1921505/subversion/bindings/swig/include/svn_types.swg + M /subversion/branches/1.14.x-r1921505/subversion/bindings/swig/python/tests/client.py + M /subversion/branches/1.14.x-r1921505/subversion/bindings/swig/python/tests/core.py + +On the 1.14.x-r1921505 branch: Merge r1921505 from trunk without changes for +`%typemap() svn_error_t * SVN_ERR_WITH_ATTRS`. + +------------------------------------------------------------------------ +Index: 1.14.x-r1921505/subversion/bindings/swig/include/svn_types.swg +=================================================================== +--- 1.14.x-r1921505/subversion/bindings/swig/include/svn_types.swg (revision 1921522) ++++ 1.14.x-r1921505/subversion/bindings/swig/include/svn_types.swg (revision 1921523) +@@ -435,9 +435,32 @@ + svn_error_clear($1); + SWIG_fail; + } +- Py_INCREF(Py_None); +- $result = Py_None; ++ Py_XDECREF($result); ++ $result = PyList_New(0); + } ++ ++%typemap(ret) svn_error_t * { ++ if ($result == NULL) { ++ $result = Py_None; ++ Py_INCREF($result); ++ } ++ else { ++ switch (PyList_Size($result)) { ++ case 0: ++ $result = Py_None; ++ Py_INCREF($result); ++ break; ++ case 1: ++ { ++ PyObject *tmp = $result; ++ $result = PyList_GetItem(tmp, 0); ++ Py_INCREF($result); ++ Py_DECREF(tmp); ++ } ++ break; ++ } ++ } ++} + #endif + + #ifdef SWIGPERL +Index: 1.14.x-r1921505/subversion/bindings/swig/python/tests/client.py +=================================================================== +--- 1.14.x-r1921505/subversion/bindings/swig/python/tests/client.py (revision 1921522) ++++ 1.14.x-r1921505/subversion/bindings/swig/python/tests/client.py (revision 1921523) +@@ -172,7 +172,9 @@ + + path = self.temper.alloc_empty_dir('-checkout') + +- self.assertRaises(ValueError, client.checkout2, ++ # TypeError is raised since SWIG 4.3.0 ++ self.assertRaises((ValueError, TypeError), r'Received a NULL pointer', ++ client.checkout2, + self.repos_uri, path, None, None, True, True, + self.client_ctx) + +@@ -526,7 +528,9 @@ + + path = self.temper.alloc_empty_dir('-update') + +- self.assertRaises(ValueError, client.checkout2, ++ # TypeError is raised since SWIG 4.3.0 ++ self.assertRaises((ValueError, TypeError), r'Received a NULL pointer', ++ client.checkout2, + self.repos_uri, path, None, None, True, True, + self.client_ctx) + +Index: 1.14.x-r1921505/subversion/bindings/swig/python/tests/core.py +=================================================================== +--- 1.14.x-r1921505/subversion/bindings/swig/python/tests/core.py (revision 1921522) ++++ 1.14.x-r1921505/subversion/bindings/swig/python/tests/core.py (revision 1921523) +@@ -333,7 +333,35 @@ + [b'', 1]) + svn.core.svn_stream_close(stream) + ++ def test_svn_rangelist_diff(self): ++ """ ++ SWIG incorrectly handles return values when the first %append_output() is ++ invoked with a list instance. svn.core.svn_rangelist_diff() is in the case. ++ We test whether the workaround for it is working. ++ """ + ++ def from_args(start, end, inheritable): ++ instance = svn.core.svn_merge_range_t() ++ instance.start = start ++ instance.end = end ++ instance.inheritable = inheritable ++ return instance ++ ++ def to_args(instance): ++ return [instance.start, instance.end, instance.inheritable] ++ ++ def map_list(f, iterator): ++ return list(map(f, iterator)) ++ ++ from_ = [from_args(4, 5, True), from_args(9, 13, True)] ++ to = [from_args(7, 11, True)] ++ rv = svn.core.svn_rangelist_diff(from_, to, True) ++ self.assertIsInstance(rv, (list, tuple)) ++ deleted, added = rv ++ self.assertEqual([[7, 9, True]], map_list(to_args, added)) ++ self.assertEqual([[4, 5, True], [11, 13, True]],map_list(to_args, deleted)) ++ ++ + def suite(): + return unittest.defaultTestLoader.loadTestsFromTestCase( + SubversionCoreTestCase) +Index: 1.14.x-r1921505 +=================================================================== +--- 1.14.x-r1921505 (revision 1921522) ++++ 1.14.x-r1921505 (revision 1921523) + +Property changes on: 1.14.x-r1921505 +___________________________________________________________________ +Modified: svn:mergeinfo +## -0,0 +0,1 ## + Merged /subversion/trunk:r1921505 diff --git a/subversion-1.14.4-swig-4.3.0-swig-rb.patch b/subversion-1.14.4-swig-4.3.0-swig-rb.patch new file mode 100644 index 0000000..f151917 --- /dev/null +++ b/subversion-1.14.4-swig-4.3.0-swig-rb.patch @@ -0,0 +1,143 @@ +------------------------------------------------------------------------ +r1921506 | jun66j5 | 2024-10-23 12:44:41 +0200 (Wed, 23 Oct 2024) | 27 lines +Changed paths: + M /subversion/trunk/subversion/bindings/swig/include/svn_containers.swg + M /subversion/trunk/subversion/bindings/swig/include/svn_types.swg + M /subversion/trunk/subversion/bindings/swig/ruby/svn/core.rb + M /subversion/trunk/subversion/bindings/swig/svn_wc.i + +Make swig-rb compatible with SWIG 4.3.0. + +* subversion/bindings/swig/include/svn_containers.swg + (%typemap(out) apr_hash_t *PROPHASH, + %typemap(out) apr_hash_t *CHANGED_PATH_HASH, + %typemap(out) apr_array_header_t *PROP_LIST, + %typemap(out) apr_array_header_t *PROP_LIST_MAY_BE_NULL): + Set the return value to `$result` rather than using `%append_output` in + `%typemap(out)` for Ruby. + +* subversion/bindings/swig/include/svn_types.swg + (%typemap(out) svn_error_t *): + Initialize `$result` with an empty array for the workaround to + `%append_output` incorrectly handling for nil and a list in Ruby. + + (%typemap(ret) svn_error_t *): + Use first entry for `$result` when the size of the `$result` list is 1. + +* subversion/bindings/swig/ruby/svn/core.rb + (Svn::Core::RangeList.diff): + Revised because multiple values are correctly retrieved from SWIG methods + now. + +* subversion/bindings/swig/svn_wc.i + (%typemap(ret) svn_error_t *err): + Added because `%typemap(out) svn_error_t *err` is defined. + +------------------------------------------------------------------------ +Index: trunk/subversion/bindings/swig/include/svn_containers.swg +=================================================================== +--- trunk/subversion/bindings/swig/include/svn_containers.swg (revision 1921505) ++++ trunk/subversion/bindings/swig/include/svn_containers.swg (revision 1921506) +@@ -310,7 +310,7 @@ + + %typemap(out) apr_hash_t *PROPHASH + { +- %append_output(svn_swig_rb_apr_hash_to_hash_svn_string($1)); ++ $result = svn_swig_rb_apr_hash_to_hash_svn_string($1); + } + #endif + +@@ -326,10 +326,8 @@ + #ifdef SWIGRUBY + %typemap(out) apr_hash_t *CHANGED_PATH_HASH + { +- VALUE rb_changed_path_hash; +- rb_changed_path_hash = ++ $result = + svn_swig_rb_apr_hash_to_hash_swig_type($1, "svn_log_changed_path_t *"); +- %append_output(rb_changed_path_hash); + } + + %apply apr_hash_t *CHANGED_PATH_HASH { +@@ -760,7 +758,7 @@ + + %typemap(out) apr_array_header_t *PROP_LIST + { +- %append_output(svn_swig_rb_prop_apr_array_to_hash_prop($1)); ++ $result = svn_swig_rb_prop_apr_array_to_hash_prop($1); + } + + %typemap(in) apr_array_header_t *PROP_LIST_MAY_BE_NULL +@@ -778,7 +776,7 @@ + + %typemap(out) apr_array_header_t *PROP_LIST_MAY_BE_NULL + { +- %append_output($1 ? svn_swig_rb_prop_apr_array_to_hash_prop($1) : Qnil); ++ $result = $1 ? svn_swig_rb_prop_apr_array_to_hash_prop($1) : Qnil; + } + + %apply apr_array_header_t *PROP_LIST { +Index: trunk/subversion/bindings/swig/include/svn_types.swg +=================================================================== +--- trunk/subversion/bindings/swig/include/svn_types.swg (revision 1921505) ++++ trunk/subversion/bindings/swig/include/svn_types.swg (revision 1921506) +@@ -532,7 +532,7 @@ + #endif + + #ifdef SWIGRUBY +-%typemap(out) svn_error_t * ++%typemap(out) svn_error_t * (VALUE *svn_presult = NULL) + { + if ($1) { + svn_swig_rb_destroy_pool(_global_svn_swig_rb_pool); +@@ -539,8 +539,23 @@ + svn_swig_rb_pop_pool(_global_svn_swig_rb_pool); + svn_swig_rb_handle_svn_error($1); + } +- $result = Qnil; ++ $result = rb_ary_new(); ++ svn_presult = &$result; + } ++ ++%typemap(ret) svn_error_t * ++{ ++ if (TYPE(*svn_presult) == T_ARRAY) { ++ switch (rb_array_len(*svn_presult)) { ++ case 0: ++ *svn_presult = Qnil; ++ break; ++ case 1: ++ *svn_presult = rb_ary_entry(*svn_presult, 0); ++ break; ++ } ++ } ++} + #endif + + /* ----------------------------------------------------------------------- +Index: trunk/subversion/bindings/swig/ruby/svn/core.rb +=================================================================== +--- trunk/subversion/bindings/swig/ruby/svn/core.rb (revision 1921505) ++++ trunk/subversion/bindings/swig/ruby/svn/core.rb (revision 1921506) +@@ -812,7 +812,7 @@ + def diff(to, consider_inheritance=false) + result = Core.rangelist_diff(self, to, consider_inheritance) + deleted = result.pop +- added = result ++ added = result.pop + [added, deleted].collect do |result| + self.class.new(*result) + end +Index: trunk/subversion/bindings/swig/svn_wc.i +=================================================================== +--- trunk/subversion/bindings/swig/svn_wc.i (revision 1921505) ++++ trunk/subversion/bindings/swig/svn_wc.i (revision 1921506) +@@ -242,6 +242,8 @@ + { + $result = $1 ? svn_swig_rb_svn_error_to_rb_error($1) : Qnil; + } ++ ++%typemap(ret) svn_error_t *err ""; + #endif + + diff --git a/subversion-1.14.4.tar.bz2 b/subversion-1.14.4.tar.bz2 new file mode 100644 index 0000000..43bb1bf --- /dev/null +++ b/subversion-1.14.4.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:44ead116e72e480f10f123c914bb6f9f8c041711c041ed7abff1b8634a199e3c +size 8509652 diff --git a/subversion-1.14.4.tar.bz2.asc b/subversion-1.14.4.tar.bz2.asc new file mode 100644 index 0000000..23d3bf9 --- /dev/null +++ b/subversion-1.14.4.tar.bz2.asc @@ -0,0 +1,27 @@ +-----BEGIN PGP SIGNATURE----- + +iQEzBAABCAAdFiEEi8Ta4MWk1l9ARAEHT326qZpZuXMFAmb1IjcACgkQT326qZpZ +uXMqVgf/XkhwQvoJ54MzrQg9COlrKsjuqBg7MvAfvcnHcREbqu1b/pt9rVM5V+OI +9ofrhZfodWz6nAjHfMfFG0eBPM+qCwiwZ2cFQx0H20AW7sN3MOPizCOItBDkV/2h +2Mfhd+XjFcyE91z0vmeq7OWQtnI2mNjiHUVNnMdHRYW3v8Ga87Hk51O/kgpAfykF +MFyKVKrp+6NpIYIP80a/f4x+PDXw3tKNJnTuMcADKivNx0OzPr0AfF7F/OnG3dtQ +JWpRff8xJHgo9THdm6R3MyOkCmimPQldBL56ZWP7RdbQJYSyFvCHK/15BaDixJbM +Owg2OExJC3eMeeoGDeACRsmi+m5tjg== +=Ywix +-----END PGP SIGNATURE----- +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCAAdFiEEP45GfLM2bjAT4RINWD8ArfmBw58FAmb7gEsACgkQWD8ArfmB +w5+7HBAAuJH77kxmf5sgvxt7twt5flctaAlrM1odOn2dPwLUb7urHj5uiJnrpaTS +u77Zm6gv8xsQRjyTKLiFWktkRE3u0LWOsWj+8k9DAZa7JswwJ5vm3ARbUjrL/MnN +mYD1jDnBXto6xQsRRAaBMtsgKUCnrN5SbUuRuzZrdP7iPzzzwChd/FVz6U99J2Vk +wma/kQzMEOgV9hZrvJROknQmhyb2iUhSQgEMGj0qTOUqyQcNvTAnFdo4uslY+pL2 +7x4JSv8UZ94t7UdSRTdFGoZVewW9CIGdqZ9ajkpZFb9gIfjs/9EapIjFtgYfVENI +RIKV+fUIM5shuL9PuEBUs7yzmxbpAF1KpKuofLUqvr2wjXejmW56VD/uCWUHkBuw +nnaRbvkOv8/jMebZC7pr7uZARxvK/YI5036ir+Jbl0IZveV/IyO3ud2lpQnXM+E4 +64AUCp3QaRuFmwS2Kb3QvvAC98RMOqiTrg2H/afHBxlvF1eBWJkRulIm3w4nVzxv +o56DX/Xo1i8pef3giqKwWYc5j3MYl9Wro/xZXpkDBAazzr0zYj4Ma0DFbi7NAXBw +G4IWkrKrr0QLVKgXe0U4c6wTqrGc3fsnnO+pFnGds4pW7n7HFg+4+x1LuoipNOYe +/C4HFIPKS7RRedNwhULy02raF4/w3AHxepuMYOT2uqbrOocK6MM= +=H4vd +-----END PGP SIGNATURE----- diff --git a/subversion-1.14.5.tar.bz2 b/subversion-1.14.5.tar.bz2 new file mode 100644 index 0000000..c3bdfe1 --- /dev/null +++ b/subversion-1.14.5.tar.bz2 @@ -0,0 +1,3 @@ +version https://git-lfs.github.com/spec/v1 +oid sha256:e78a29e7766b8b7b354497d08f71a55641abc53675ce1875584781aae35644a1 +size 8675355 diff --git a/subversion-1.14.5.tar.bz2.asc b/subversion-1.14.5.tar.bz2.asc new file mode 100644 index 0000000..ea575da --- /dev/null +++ b/subversion-1.14.5.tar.bz2.asc @@ -0,0 +1,34 @@ +-----BEGIN PGP SIGNATURE----- + +iQEzBAABCAAdFiEEi8Ta4MWk1l9ARAEHT326qZpZuXMFAmdImqQACgkQT326qZpZ +uXP+Nwf+NxFQYbZCIEbLBvFL8Fgu1hDzI2CZSrbM/I6rX0TRDFGdBxQfp6WZkeCK +tsrIgYY1hztXP7AlnY439xXusT2cDMli9vnz03zdWQwD5bURMDZTnB067VwxTxxH ++Ol8qXU5QbXgxTxDuziH/YBVMHZIJOBFalGdJvPArlVMGYc3R+vYLji3jUXTxTOp +2Y0b8U8MJIk80uNliwiCPaxCpjp/jlX7EE/m9XyEAfmw3utNyVcxn94xpZtUFvOS +fE62udio10pFCGyGrnsX6qVn2cIIAdvXJvFtivzHRTXFu34bS3eeeb28m2En9MvH +wFhJ1R2om5c1wat7krNlb5pdyEt/Bg== +=MKVV +-----END PGP SIGNATURE----- +-----BEGIN PGP SIGNATURE----- + +iQIzBAABCAAdFiEEP45GfLM2bjAT4RINWD8ArfmBw58FAmdMkVYACgkQWD8ArfmB +w5+qBw//XwHW91S1BiOBRA0mlRSj+UzWDG9+D0pYsvl025GEMPhleiELbgGqh6UV +zUpmHVBQ5f3hrsiykyo7oKGEq0xMNoFafiC1qW7fmDmxIMpE8IOxAEFHEWXl8ADs +IKMLpSRI4auMCXzPzquWNlxNL4Orot0VLUO2e+AIBmGe+LaUoS2cryrzVekMI4sg +obvRkVRupXWwxA90GQ2r0e0paI8tUQZMaD8lBrj+3HEc5w17XyyhVXVPhk2VftBu +Q+sVfaW1uNw2V+3igg6uqxSvyfyfI0f5N4WQBYoSTTqR04vqGidwamCCX9ZG0Wtc +e7T5fm9AtcKGnov4JmCpmZwKB1MzWKWFXlL6o+TRa9izBfRcqsaEmb2nXCmowh9H +c2mk1MJdvvI7xe4t5zeL0szHK1Y/hfxLjrRuvJuEgaMTeLQ3/QtsGicLRG8RkTzc +HQl1mMP8mzlwSiWYwNqrB3UNW9a4hAy4ndZRlzZoYbX8WWlwxwAitrJds+84QemX +oycOWxgoIMb1OFHUCLgtZgULZ8HdEWH/0b4qG7HNRJWKljnyeIAAaFo6NvTNILYn +3n+xyYcK3vN5ogE+1Krkn2JLqhoBjXfIIWA2UR3mUYeVOwLnZc5KdjYVxvykG5xj +TqlLw05pi/Kx3pX+Npq/djfAXd6Bh0FRgG4NOkBt2Dk+mmPBVOE= +=DU6C +-----END PGP SIGNATURE----- +-----BEGIN PGP SIGNATURE----- + +iHUEABYKAB0WIQR9yKe/N0eP9I4z6F4rSCK0tjQLrAUCZ0eYcgAKCRArSCK0tjQL +rLSZAP4572GbXMATfN9G8QWQAQ0zgxh15mRD/Raf7QTmUlQtcAEAupvFbGyFWDLk +ieRcoThYnLtNwtbI+P1sK2R2DSIqQg4= +=wIv3 +-----END PGP SIGNATURE----- diff --git a/subversion-1.8.0-rpath.patch b/subversion-1.8.0-rpath.patch new file mode 100644 index 0000000..c37fd4f --- /dev/null +++ b/subversion-1.8.0-rpath.patch @@ -0,0 +1,87 @@ +Prevent the linker from adding an rpath to shared libraries. Original +patch by David Kimdon . The basic theory is: + +- Split the $(LINK) makefile macro into $(LINK) and $(LINK_LIB). +- Comment out LD_RUN_PATH in the Perl makefiles. +- Use libtool instead of apxs to install the apache modules. + libtool relinks without rpath in this case, apxs obviously doesn't. + +--- + Makefile.in | 12 +++++++----- + build.conf | 4 ++-- + build/generator/gen_base.py | 3 ++- + 3 files changed, 11 insertions(+), 8 deletions(-) + +Index: subversion-1.14.3/Makefile.in +=================================================================== +--- subversion-1.14.3.orig/Makefile.in ++++ subversion-1.14.3/Makefile.in +@@ -272,10 +272,10 @@ TEST_SHLIB_VAR_SWIG_RB=\ + COMPILE_SVNXX = $(LT_COMPILE_CXX) $(SVNXX_INCLUDES) -o $@ -c + COMPILE_SVNXX_TEST = $(LT_COMPILE_CXX) $(SVNXX_INCLUDES) $(BOOST_TEST_CPPFLAGS) -o $@ -c + +-LINK = $(LIBTOOL) $(LTFLAGS) --mode=link $(CC) $(LT_LDFLAGS) $(CFLAGS) $(LDFLAGS) -rpath $(libdir) +-LINK_LIB = $(LINK) $(LT_SO_VERSION) +-LINK_CXX = $(LIBTOOL) $(LTCXXFLAGS) --mode=link $(CXX) $(LT_LDFLAGS) $(CXXFLAGS) $(LDFLAGS) -rpath $(libdir) +-LINK_CXX_LIB = $(LINK_CXX) $(LT_SO_VERSION) ++LINK = $(LIBTOOL) $(LTFLAGS) --mode=link $(CC) $(LT_LDFLAGS) $(CFLAGS) $(LDFLAGS) ++LINK_LIB = $(LINK) $(LT_SO_VERSION) -rpath $(libdir) ++LINK_CXX = $(LIBTOOL) $(LTCXXFLAGS) --mode=link $(CXX) $(LT_LDFLAGS) $(CXXFLAGS) $(LDFLAGS) ++LINK_CXX_LIB = $(LINK_CXX) $(LT_SO_VERSION) -rpath $(libdir) + LINK_SVNXX_TEST = $(LINK_CXX) $(BOOST_TEST_LDFLAGS) + + # special link rule for mod_dav_svn +@@ -883,7 +883,9 @@ $(SWIG_PL_DIR)/native/Makefile.PL: $(SWI + ./config.status subversion/bindings/swig/perl/native/Makefile.PL + + $(SWIG_PL_DIR)/native/Makefile: libsvn_swig_perl $(SWIG_PL_DIR)/native/Makefile.PL +- cd $(SWIG_PL_DIR)/native; $(SWIG_PL_PERL) Makefile.PL PREFIX=$(prefix) ++ cd $(SWIG_PL_DIR)/native; \ ++ $(SWIG_PL_PERL) Makefile.PL PREFIX=$(prefix) INSTALLDIRS=vendor; \ ++ sed -i -e '/^LD_RUN_PATH/s/^/#/' Makefile Makefile.[a-z]* + + # There is a "readlink -f" command on some systems for the same purpose, + # but it's not as portable (e.g. Mac OS X doesn't have it). These should +Index: subversion-1.14.3/build.conf +=================================================================== +--- subversion-1.14.3.orig/build.conf ++++ subversion-1.14.3/build.conf +@@ -573,7 +573,7 @@ lang = python + path = subversion/bindings/swig/python/libsvn_swig_py + libs = libsvn_client libsvn_wc libsvn_ra libsvn_delta libsvn_subr + apriconv apr python swig +-link-cmd = $(LINK) ++link-cmd = $(LINK_LIB) $(SWIG_PY_LIBS) + install = swig-py-lib + # need special build rule to include -DSWIGPYTHON + compile-cmd = $(COMPILE_SWIG_PY) +@@ -599,7 +599,7 @@ type = swig_lib + lang = ruby + path = subversion/bindings/swig/ruby/libsvn_swig_ruby + libs = libsvn_client libsvn_wc libsvn_delta libsvn_subr apriconv apr ruby swig +-link-cmd = $(LINK) $(SWIG_RB_LIBS) ++link-cmd = $(LINK_LIB) $(SWIG_RB_LIBS) + install = swig-rb-lib + # need special build rule to include + compile-cmd = $(COMPILE_SWIG_RB) +Index: subversion-1.14.3/build/generator/gen_base.py +=================================================================== +--- subversion-1.14.3.orig/build/generator/gen_base.py ++++ subversion-1.14.3/build/generator/gen_base.py +@@ -600,7 +600,7 @@ class TargetLinked(Target): + self.install = options.get('install') + self.compile_cmd = options.get('compile-cmd') + self.sources = options.get('sources', '*.c *.cpp') +- self.link_cmd = options.get('link-cmd', '$(LINK)') ++ self.link_cmd = options.get('link-cmd', '$(LINK_LIB)') + + self.external_lib = options.get('external-lib') + self.external_project = options.get('external-project') +@@ -654,6 +654,7 @@ class TargetExe(TargetLinked): + extmap = self.gen_obj._extension_map + self.objext = extmap['exe', 'object'] + self.filename = build_path_join(self.path, name + extmap['exe', 'target']) ++ self.link_cmd = '$(LINK)' + + self.manpages = options.get('manpages', '') + self.testing = options.get('testing') diff --git a/subversion-fix-parallel-build-support-for-perl-bindings.patch b/subversion-fix-parallel-build-support-for-perl-bindings.patch new file mode 100644 index 0000000..6403bb5 --- /dev/null +++ b/subversion-fix-parallel-build-support-for-perl-bindings.patch @@ -0,0 +1,11 @@ +--- a/Makefile.in.orig ++++ b/Makefile.in +@@ -879,7 +879,7 @@ clean-swig-headers: + extraclean-swig-headers: clean-swig-headers + $(EXTRACLEAN_SWIG_HEADERS) + +-$(SWIG_PL_DIR)/native/Makefile.PL: $(SWIG_SRC_DIR)/perl/native/Makefile.PL.in ++$(SWIG_PL_DIR)/native/Makefile.PL: $(SWIG_SRC_DIR)/perl/native/Makefile.PL.in libsvn_swig_perl + ./config.status subversion/bindings/swig/perl/native/Makefile.PL + + $(SWIG_PL_DIR)/native/Makefile: libsvn_swig_perl $(SWIG_PL_DIR)/native/Makefile.PL diff --git a/subversion-no-build-date.patch b/subversion-no-build-date.patch new file mode 100644 index 0000000..3e47b1d --- /dev/null +++ b/subversion-no-build-date.patch @@ -0,0 +1,86 @@ +From: Andreas Stieger +Date: Wed, 06 Mar 2013 00:05:08 +0000 +Subject: Remove volatile build information +Upstream: never + +Prevent unneccessary rebuilds of binary packages differing only by date, time and build host. + +--- + subversion/bindings/javahl/tests/org/apache/subversion/javahl/BasicTests.java | 4 ++-- + subversion/libsvn_subr/opt.c | 8 ++------ + subversion/libsvn_subr/version.c | 4 ++-- + subversion/tests/cmdline/getopt_tests_data/svn--version--verbose_stdout | 1 - + subversion/tests/cmdline/getopt_tests_data/svn--version_stdout | 1 - + 5 files changed, 6 insertions(+), 12 deletions(-) + +Index: subversion-1.14.4/subversion/bindings/javahl/tests/org/apache/subversion/javahl/BasicTests.java +=================================================================== +--- subversion-1.14.4.orig/subversion/bindings/javahl/tests/org/apache/subversion/javahl/BasicTests.java ++++ subversion-1.14.4/subversion/bindings/javahl/tests/org/apache/subversion/javahl/BasicTests.java +@@ -149,10 +149,10 @@ public class BasicTests extends SVNTests + { + vx = client.getVersionExtended(false); + String result = vx.getBuildDate(); +- if (result == null || result.trim().length() == 0) ++ if (result == null) + throw new Exception("Build date empty"); + result = vx.getBuildTime(); +- if (result == null || result.trim().length() == 0) ++ if (result == null) + throw new Exception("Build time empty"); + result = vx.getBuildHost(); + if (result == null || result.trim().length() == 0) +Index: subversion-1.14.4/subversion/libsvn_subr/opt.c +=================================================================== +--- subversion-1.14.4.orig/subversion/libsvn_subr/opt.c ++++ subversion-1.14.4/subversion/libsvn_subr/opt.c +@@ -1147,12 +1147,8 @@ svn_opt__print_version_info(const char * + if (quiet) + return svn_cmdline_printf(pool, "%s\n", SVN_VER_NUMBER); + +- SVN_ERR(svn_cmdline_printf(pool, _("%s, version %s\n" +- " compiled %s, %s on %s\n\n"), +- pgm_name, SVN_VERSION, +- svn_version_ext_build_date(info), +- svn_version_ext_build_time(info), +- svn_version_ext_build_host(info))); ++ SVN_ERR(svn_cmdline_printf(pool, _("%s, version %s\n\n"), ++ pgm_name, SVN_VERSION)); + SVN_ERR(svn_cmdline_printf(pool, "%s\n", svn_version_ext_copyright(info))); + + if (footer) +Index: subversion-1.14.4/subversion/libsvn_subr/version.c +=================================================================== +--- subversion-1.14.4.orig/subversion/libsvn_subr/version.c ++++ subversion-1.14.4/subversion/libsvn_subr/version.c +@@ -139,8 +139,8 @@ svn_version_extended(svn_boolean_t verbo + { + svn_version_extended_t *info = apr_pcalloc(pool, sizeof(*info)); + +- info->build_date = __DATE__; +- info->build_time = __TIME__; ++ info->build_date = ""; ++ info->build_time = ""; + info->build_host = SVN_BUILD_HOST; + info->copyright = apr_pstrdup + (pool, _("Copyright (C) 2024 The Apache Software Foundation.\n" +Index: subversion-1.14.4/subversion/tests/cmdline/getopt_tests_data/svn--version--verbose_stdout +=================================================================== +--- subversion-1.14.4.orig/subversion/tests/cmdline/getopt_tests_data/svn--version--verbose_stdout ++++ subversion-1.14.4/subversion/tests/cmdline/getopt_tests_data/svn--version--verbose_stdout +@@ -1,5 +1,4 @@ + svn, version 1.9.0-dev (under development) +- compiled Feb 26 2014, 15:15:42 on x86_64-unknown-openbsd5.5 + + Copyright (C) 2012 The Apache Software Foundation. + This software consists of contributions made by many people; +Index: subversion-1.14.4/subversion/tests/cmdline/getopt_tests_data/svn--version_stdout +=================================================================== +--- subversion-1.14.4.orig/subversion/tests/cmdline/getopt_tests_data/svn--version_stdout ++++ subversion-1.14.4/subversion/tests/cmdline/getopt_tests_data/svn--version_stdout +@@ -1,5 +1,4 @@ + svn, version 1.9.0-dev (under development) +- compiled Feb 26 2014, 15:15:42 on x86_64-unknown-openbsd5.5 + + Copyright (C) 2014 The Apache Software Foundation. + This software consists of contributions made by many people; diff --git a/subversion-perl-underlinking.patch b/subversion-perl-underlinking.patch new file mode 100644 index 0000000..81a04da --- /dev/null +++ b/subversion-perl-underlinking.patch @@ -0,0 +1,26 @@ +Index: subversion-1.14.3/Makefile.in +=================================================================== +--- subversion-1.14.3.orig/Makefile.in ++++ subversion-1.14.3/Makefile.in +@@ -901,7 +901,7 @@ swig-pl: autogen-swig-pl $(SWIG_PL_DIR)/ + fi; \ + done; \ + fi +- cd $(SWIG_PL_DIR)/native; $(MAKE) OPTIMIZE="" OTHERLDFLAGS="$(SWIG_LDFLAGS)" ++ cd $(SWIG_PL_DIR)/native; $(MAKE) + + check-swig-pl: swig-pl swig-pl-lib + cd $(SWIG_PL_DIR)/native; $(MAKE) test +Index: subversion-1.14.3/subversion/bindings/swig/perl/native/Makefile.PL.in +=================================================================== +--- subversion-1.14.3.orig/subversion/bindings/swig/perl/native/Makefile.PL.in ++++ subversion-1.14.3/subversion/bindings/swig/perl/native/Makefile.PL.in +@@ -85,7 +85,7 @@ my %config = ( + " -I$svnlib_builddir", + " -I$swig_srcdir -g"), + OBJECT => q/$(O_FILES)/, +- LIBS => [join(' ', $apr_ldflags, ++ LIBS => [join(' ', $apr_ldflags, '-lpthread -lapr-1 -lperl', + (map {"-L$_"} @ldpaths), + @ldmodules, '-lsvn_swig_perl-1', + `$swig -perl -ldflags`)], diff --git a/subversion-pkgconfig.patch b/subversion-pkgconfig.patch new file mode 100644 index 0000000..256f56c --- /dev/null +++ b/subversion-pkgconfig.patch @@ -0,0 +1,13 @@ +Index: subversion-1.14.2/Makefile.in +=================================================================== +--- subversion-1.14.2.orig/Makefile.in ++++ subversion-1.14.2/Makefile.in +@@ -96,7 +96,7 @@ swig_rbdir = $(SWIG_RB_SITE_ARCH_DIR)/sv + toolsdir = @bindir@/svn-tools + + # where to install pkg-config files +-pkgconfig_dir = $(datadir)/pkgconfig ++pkgconfig_dir = $(libdir)/pkgconfig + + javahl_javadir = @libdir@/svn-javahl + javahl_javahdir = @libdir@/svn-javahl/include diff --git a/subversion-rpmlintrc b/subversion-rpmlintrc new file mode 100644 index 0000000..408f394 --- /dev/null +++ b/subversion-rpmlintrc @@ -0,0 +1,3 @@ +# libsvn_subr calls exit as part of the default malfunction handler. +# That's OK. Library users are expected to override the default handler. +addFilter("subversion.*shared-lib-calls-exit.*libsvn_subr-1.so.*") diff --git a/subversion-swig-perl-Wall.patch b/subversion-swig-perl-Wall.patch new file mode 100644 index 0000000..1b8f38e --- /dev/null +++ b/subversion-swig-perl-Wall.patch @@ -0,0 +1,18 @@ + +Don't drop -Wall in the swig Perl bindings, otherwise building with +e.g. -Wformat-security might break. + +https://bugzilla.redhat.com/show_bug.cgi?id=1037341 + +Index: subversion-1.14.2/subversion/bindings/swig/perl/native/Makefile.PL.in +=================================================================== +--- subversion-1.14.2.orig/subversion/bindings/swig/perl/native/Makefile.PL.in ++++ subversion-1.14.2/subversion/bindings/swig/perl/native/Makefile.PL.in +@@ -61,7 +61,6 @@ chomp($cflags); + # SWIG is using C++ style comments in an extern "C" code. + $cflags =~ s/-ansi\s+//g; + $cflags =~ s/-std=c89\s+//g; +-$cflags =~ s/-Wall//g; + $cflags =~ s/-Wunused//g; + $cflags =~ s/-Wshadow//g; + $cflags =~ s/-Wstrict-prototypes//g; diff --git a/subversion-swig-perl-install_vendor.patch b/subversion-swig-perl-install_vendor.patch new file mode 100644 index 0000000..8fb2163 --- /dev/null +++ b/subversion-swig-perl-install_vendor.patch @@ -0,0 +1,16 @@ + Makefile.in | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +Index: subversion-1.14.3/Makefile.in +=================================================================== +--- subversion-1.14.3.orig/Makefile.in ++++ subversion-1.14.3/Makefile.in +@@ -905,7 +905,7 @@ check-swig-pl: swig-pl swig-pl-lib + cd $(SWIG_PL_DIR)/native; $(MAKE) test + + install-swig-pl: swig-pl install-swig-pl-lib +- cd $(SWIG_PL_DIR)/native; $(MAKE) install ++ cd $(SWIG_PL_DIR)/native; $(MAKE) install_vendor + + EXTRACLEAN_SWIG_PL=rm -f $(SWIG_PL_SRC_DIR)/native/svn_*.c \ + $(SWIG_PL_SRC_DIR)/native/core.c diff --git a/subversion.README.SUSE b/subversion.README.SUSE new file mode 100644 index 0000000..167fc2e --- /dev/null +++ b/subversion.README.SUSE @@ -0,0 +1,265 @@ +Quickstart document for Apache Subversion on openSUSE. + +For the full documentation, install the package subversion-doc and see +/usr/share/doc/packages/subversion/html/book/svn-book.html +An online version can be found at http://svnbook.red-bean.com/ + +Topics: + +0. upgrading to Apache Subversion 1.11 +1. mini-howto +2. allowing anonymous read access +3. serving several repositories with SVNParentPath +4. serving the repositories at "/" +5. running svnserve +6. running svnserve under a different user +7. quickstart for mod_dontdothat + +================================================================================ + +0. upgrading to Apache Subversion 1.11 + +- concerns when upgrading from earlier versions + * Upgrading the Working Copy + 1.11 uses the same working copy format as 1.8 through 1.10. When upgrading + a working copy from a client earlier than 1.8, a one-time execution of + "svn upgrade" is required. After that, clients earlier than 1.8 will + be unable to use the working copy. For details, please see: + https://subversion.apache.org/docs/release-notes/1.10.html#wc-upgrade + * Upgrading the Repository + 1.11 can read and write repositories created by earlier versions. + "svnadmin upgrade" may be used to upgrade to FSFS format 8 of 1.10, + after which the repository will be no longer be usable for 1.9 servers. + An optional dump/load cycle may be used to apply FSFS improvements + to past revisions, for 1.10 this is the LZ4 compression feature. + https://subversion.apache.org/docs/release-notes/1.10.html#compatibility + https://subversion.apache.org/docs/release-notes/1.10.html#lz4 + +================================================================================ + +1. mini-howto + +To run a subversion server, you need to configure apache2 to load two modules: +mod_dav and mod_dav_svn. + + zypper in subversion-server + a2enmod dav + a2enmod dav_svn + +A default/example configuration of the dav_svn module can be found in +/etc/apache2/conf.d/subversion.conf. The current default configuration +automatically includes this file the default server configuration. + +The MaxKeepAliveRequests option in httpd.conf needs to be increased from 100 +(the default) to at least 1000 (there is no reason why it could not be 10000). +This will improve performance by allowing serf clients to use fewer TCP +connections to the server. Clients using neon will also work fine with this +configuration. + +Create some directories to contain the repositories and other files: + + mkdir -p /srv/svn/repos + mkdir -p /srv/svn/user_access + mkdir -p /srv/svn/html + +Edit /etc/apache2/conf.d/subversion.conf and uncomment the desired sections. + +The first section "project related HTML files" is optional and will allow you +to return some static content when /repos is accessed alone. If you do not need +this, discard this section. + +If instead you wish to show a list of repositories, set "SVNListParentPath on" +later. See for details: +http://svnbook.red-bean.com/en/1.8/svn.serverconfig.httpd.html#svn.serverconfig.httpd.extra.browsing.reposlisting + +The section following that will configure a repository to be served out of +the path /srv/svn/repos/myproject1. Note that the location "/repo/myproject1" +and "SVNPath" is specified explicitly, see section 3 for an alternative. + +To create the repository itself: + + cd /srv/svn/repos + svnadmin create project1 + chown -R wwwrun:www project1/{db,locks} + +If using svnserve is not planned, /srv/svn/repos may be owned by wwrun:www. +Otherwise see instruction in the svnserve section on how to use the user and +group svn. + +The webserver must be (re)started: + + rcapache2 restart + +To create the user access files: + + touch /srv/svn/user_access/project1_passwdfile + chown root:www /srv/svn/user_access/project1_passwdfile + chmod 640 /srv/svn/user_access/project1_passwdfile + + htpasswd2 /srv/svn/user_access/project1_passwdfile user1 + htpasswd2 /srv/svn/user_access/project1_passwdfile user2 + +Create the group file for project1: + /srv/svn/user_access/project1_groupfile + + project1_committers: user2 + project1_readers: user1 user2 + + +You can test access by: + + svn info http://127.0.0.1/repos/project1 + +================================================================================ + +2. allowing anonymous read access + +To allow anonymous read access, remove the section and move the +three Auth* statements into the section. + +================================================================================ + +3. serving several repositories with SVNParentPath + +When serving several repositories, instead of specifying each location with +SVNPath in a separate location, you can use SVNParentPath with a single location. +Change the directive form the template to start with the following: + + + DAV svn + SVNParentPath /srv/svn/repos + SVNListParentPath on + +Do not forget to restart the apache service to make the configuration effective. + + service apache2 restart + +================================================================================ + +4. serving the repositories at "/" + +Include the configuration into the relevant vhost configuration. Uncomment the +section in the template files labeled 'Hosting svn at "/"' and adjust as required. +Note that this example uses "SVNParentPath" as given in the previous section. + +================================================================================ + +5. running svnserve + +Subversion repositories can be via the svnserve daemon and a special network +protocol. svnserve should not run as root user. The startup scripts expects a +user/group named 'svn'. + +The subversion package creates an user and group svn. + +If you want to expose the repository via both svnserve and mod_dav_svn +(Apache httpd) in parallel, ensure that the apache user is part of the +svn group. + + usermod -A svn wwwrun + +This requires a restart of the apache2 service to become effective. + +Change the permissions to let the svn group write, and set the setgid flag +on the repositories. + + chown -R svn:svn /srv/svn/repos + chmod -R g+ws /srv/svn/repos + +Then proceed to create repositories using svnadmin create described above. + +In either case, if using svnserve, ensure that the repositories are owned by +svn:svn. + +The settings files with the options passed to the daemon is is located in: + + /etc/sysconfig/svnserve + +To start, ensure proper ownership of repositories and run: + + systemctl start svnserve + +For further information about multi-method repository access, see +http://svnbook.red-bean.com/en/1.8/svn.serverconfig.multimethod.html + +You can test repository access by: + + svn info svn://127.0.0.1/project1 + +Please note that by default, svnserve is configured to be started with -R, +meaning read-only access only. Remove to allow write access, after you have +configured access via + + /srv/svn/repos/repo1/conf/svnserve.conf + +To configue authentication for svnserve, see +http://svnbook.red-bean.com/en/1.8/svn.serverconfig.svnserve.html#svn.serverconfig.svnserve.auth + +================================================================================ + +6. running svnserve under a different user + +By default, the svnserve daemon will run with the svn:svn user and group. +To configure the user under which the svnserve daemon will be executed: + + systemctl edit svnserve + +Enter overriding settings as required: + + [Service] + User=svn-alternate-user + Group=svn-alternate-group + +Verify: + + systemctl cat svnserve + +Adjust permissions to /srv/svn/repos, /var/run/svnserve to allow the required +read/write access. + +Make systemd pick up the changed unit file and restart the service: + + systemctl daemon-reload + systemctl restart svnserve + +================================================================================ + +7. quickstart for mod_dontdothat + +The apache module mod_dontdothat can be used to prevent users from causing high +load on the server, e.g. checking out the root of the tree or the tags or +branches directories. + +Make sure mod_dontdothat is loaded: +$ a2enmod dontdothat + +Add configuration for the module, e.g. + + + DAV svn + SVNParentPath /srv/svn/repos/ + SVNListParentPath on + # [...other configuration...] + + DontDoThatConfigFile /srv/svn/mod_dontdothat.config + DontDoThatDisallowReplay off + + + +Restart apache to make the change effective. + +A fairly standard file /srv/svn/mod_dontdothat.config may contain: + +[recursive-actions] +/*/trunk = allow +/ = deny +/* = deny +/*/tags = deny +/*/branches = deny +/*/* = deny +/*/*/tags = deny +/*/*/branches = deny + +This allows checking out of /trunk and each branch, but disallows checking out +all branches or the complete repository at once. + diff --git a/subversion.changes b/subversion.changes new file mode 100644 index 0000000..8273544 --- /dev/null +++ b/subversion.changes @@ -0,0 +1,4586 @@ +------------------------------------------------------------------- +Mon Dec 9 18:38:01 UTC 2024 - Andreas Stieger + +- Apache Subversion 1.14.5 + * CVE-2024-46901: mod_dav_svn denial-of-service via control + characters in paths (boo#1234317) +- drop patches included upstream: + * subversion-1.14.4-swig-4.3.0-swig-py.patch + * subversion-1.14.4-swig-4.3.0-swig-rb.patch + +------------------------------------------------------------------- +Thu Oct 24 15:20:32 UTC 2024 - Andreas Stieger + +- Fix build with Swig 4.3.0 (boo#1231590) + * subversion-1.14.4-swig-4.3.0-swig-py.patch + * subversion-1.14.4-swig-4.3.0-swig-rb.patch + +------------------------------------------------------------------- +Fri Oct 18 16:35:51 UTC 2024 - Andreas Stieger + +- Update to 1.14.4: + * Fix unbounded memory usage in propget and proplist --xml + * Fix cmdline parsing bugs in --change (-c) argument + * Improve help message for svnmucc PUT + * mailer.py: Fix inconsistency in Config.which_group() arguments + * Convert path to local style in error message from diff API + * Fix `invalid escape sequence` in .py scripts for Python 3.12 + * swig-py: Fix `none_dealloc` error caused by refcount issue + * Fix a msgid in svnadmin.c which was not a valid C string +- drop patches included upstream: + * subversion-1.14.3-gcc14-2.patch + * subversion-1.14.3-gcc14.patch + +------------------------------------------------------------------- +Thu Sep 26 09:32:29 UTC 2024 - Bernhard Wiedemann + +- Use strip-nondeterminism to normalize jar mtimes + +------------------------------------------------------------------- +Tue Jun 4 17:42:36 UTC 2024 - Andreas Stieger + +- fix build with gcc14 (boo#1225929) + subversion-1.14.3-gcc14.patch + subversion-1.14.3-gcc14-2.patch + +------------------------------------------------------------------- +Sat Dec 30 14:34:07 UTC 2023 - Dirk Müller + +- update to 1.14.3: + * Fix svn:mergeinfo diff parser bug when parsing forward merges + * Fix redirected URL handling with file externals + * swig-rb: Fix uses of 'File.exist?', deprecated since Ruby 2.1 + * Build: Fix uses of deprecated Python APIs + * Build: Retain ability to build SWIG Python 2 bindings + * Fix reading WC lock status with svn_wc_status2_t + * JavaHL: Add @Deprecated to silence compiler warnings + * JavaHL: Fix crash in case of null message in getMessage + * Fix build breakage of release tarballs by installed swig + * Add regression test for issue #4711 "invalid xml file" + * swig-py: Fix building with SWIG 4.1.0 (r1904167) + * Makefile.in: Fix cleaning of __pycache__ dirs and *.pyc + * swig-py: Avoid deprecated options to SWIG >= 4.1.0 (r1904198, + r1904287) + * swig-py: Use sysconfig to allow building with Python 3.12 + * INSTALL: Document not to use SVN with APR 1.7.3 on Windows + * Fix test suite broken by syntax error when --enable-sasl + * swig-py: Fix issues #4916, #4917, #4918 (r1912500 et al) + * swig-py: Improve error when no external diff (r1912724, -743, + issue #1778) + * autogen.sh: Fix building when Python is not named "python" +- drop ruby32-fixes.patch, swig4.patch: upstream/obsolete +- rebase all patches to -p1 to be able to switch to autosetup + +------------------------------------------------------------------- +Wed Jun 21 12:45:29 UTC 2023 - Guillaume GARDET + +- Update _constraints to avoid some aarch64 workers for + subversion:testsuite to avoid to hang + +------------------------------------------------------------------- +Fri Mar 10 08:48:55 UTC 2023 - Dirk Müller + +- add swig4.patch for better support with SWIG 4.x (bsc#1209110) + +------------------------------------------------------------------- +Fri Jan 6 21:04:21 UTC 2023 - Dirk Müller + +- add ruby32-fixes.patch (https://svn.apache.org/viewvc?view=revision&revision=1904472) + +------------------------------------------------------------------- +Thu Nov 17 13:45:40 UTC 2022 - Dominique Leuenberger + +- Do not have the main package recommend the bash-completion + sub-package, but rather have the subpackage supplement the + combination of subversion and bash-completion. + +------------------------------------------------------------------- +Wed Apr 13 20:55:36 UTC 2022 - Dirk Müller + +- split testsuite into _multibuild flavor to speedup dependent packages +- rediff patches (no functional change) + +------------------------------------------------------------------- +Tue Apr 12 18:26:25 UTC 2022 - Andreas Stieger + +- Apache Subversion 1.14.2: + * CVE-2021-28544: SVN authz protected copyfrom paths regression + (boo#1197939) + * CVE-2022-24070: mod_dav_svn memory corruption (boo#1197940) + * Fix -r option documentation for some svnadmin subcommands + * Fix error message encoding when system() call fails + * Fix assertion failure in conflict resolver + * Support multiple working copy formats (1.8-onward, 1.15) + +------------------------------------------------------------------- +Mon Mar 7 09:43:08 UTC 2022 - Danilo Spinella + +- Fix testCrash_RequestChannel_nativeRead_AfterException test on + aarch64 and ppc64le, bsc#1195486 bsc#1193778 + * fix-javahl-test.patch- + +------------------------------------------------------------------- +Wed Nov 24 09:59:19 UTC 2021 - Johannes Segitz + +- Added hardening to systemd service(s) (bsc#1181400). Modified: + * svnserve.service + +------------------------------------------------------------------- +Fri Nov 12 11:23:14 UTC 2021 - Danilo Spinella + +- The following issues have already been fixed in this package + but weren't previously mentioned in the changes file: + * bsc#1185052 + +------------------------------------------------------------------- +Wed Oct 20 16:37:13 UTC 2021 - Callum Farmer + +- Change to using systemd-sysusers + +------------------------------------------------------------------- +Thu Oct 14 16:46:07 UTC 2021 - Andreas Stieger + +- always build with kwallet support, no longer make a + distrinction between openSUSE and SLE (boo#1191282) + +------------------------------------------------------------------- +Wed Feb 10 10:05:24 UTC 2021 - Markéta Machová + +- Update to 1.14.1 + * Fix non-deterministic generation of mergeinfo + * Fix invalid SQL quoting in working copy upgrade system + * Convert filename for editor from UTF-8 to the locale's encoding + * Make the hot-backup.py script work with Python 3 + * Fix an uninitialized read in FSFS + * Fix a potential NULL dereference in the config file parser (bsc#1181687, CVE-2020-17525) +- Rebase subversion-no-build-date.patch + +------------------------------------------------------------------- +Tue Dec 1 14:33:34 UTC 2020 - pgajdos@suse.com + +- use system apache rpm macros + +------------------------------------------------------------------- +Mon Oct 19 10:20:28 UTC 2020 - Tomáš Chvátal + +- Enable kde integration from 15-SP3 and newer releases jsc#SLE-11654 + +------------------------------------------------------------------- +Sat Sep 26 09:25:36 UTC 2020 - d_werner@gmx.net + +- update the path of the PIDFile in the svnserve.service file: + change /var/run/svnserve/svnserve.pid to /run/svnserve/svnserve.pid + +------------------------------------------------------------------- +Fri Sep 25 15:04:51 UTC 2020 - d_werner@gmx.net + +- update the tmpfiles.d/ drop-in file as requested by the + rpm output + /usr/lib/tmpfiles.d/svnserve.conf:1: Line references path below + legacy directory /var/run/, updating /var/run/svnserve → /run/svnserve; + +------------------------------------------------------------------- +Wed Sep 23 18:53:25 UTC 2020 - Dirk Mueller + +- speed up testsuite run by using /dev/shm +- disable output aggregation that spec-cleaner introduces in checks + +------------------------------------------------------------------- +Wed Sep 9 08:07:30 UTC 2020 - Antonio Larrosa + +- Fix jira reference to SLE-11901 + +------------------------------------------------------------------- +Fri Sep 4 12:21:59 UTC 2020 - Antonio Larrosa + +- Add patch to remove dependency on kdelibs4support just to run + kf5-config to find out that headers are in /usr/include and + libraries are in /usr/lib(64) (jsc#SLE-11901): + * remove-kdelibs4support-dependency.patch + +------------------------------------------------------------------- +Mon Jul 27 15:09:50 UTC 2020 - Callum Farmer + +- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075) + +------------------------------------------------------------------- +Thu Jun 11 07:40:28 UTC 2020 - Tomáš Chvátal + +- Update to 1.14.0: + * Support for Python 3.x + * Support for Python 2.7 is being phased out + * New Build-Time Dependency: py3c + * Many enhancements and bug fixes +- Drop patches: + * subversion-1.12.0-swig-4.patch + * ruby27-warnings.patch + * ruby-includes.patch +- Refresh patch subversion-no-build-date.patch + +------------------------------------------------------------------- +Tue May 5 09:24:22 UTC 2020 - Martin Liška + +- Add disable-fs-fs-pack-test.patch in order + to fix boo#1170834. + +------------------------------------------------------------------- +Wed Apr 15 07:39:43 UTC 2020 - Tomáš Chvátal + +- Try to get building with ruby 2.7 bsc#1169446 +- Add patches: + * ruby27-warnings.patch + * ruby-includes.patch + +------------------------------------------------------------------- +Tue Mar 31 06:02:23 UTC 2020 - Martin Liška + +- Fix boo#1167467 by gcc10-do-not-optimize-get_externals_to_pin.patch. + +------------------------------------------------------------------- +Wed Jan 8 09:59:46 UTC 2020 - Tomáš Chvátal + +- Disable dependency on ctypesgen which is borked with new pythons + +------------------------------------------------------------------- +Sun Nov 10 08:28:48 UTC 2019 - Andreas Stieger + +- Apache Subversion 1.13.0: + * New 'svnadmin rev-size' command to report revision size + * Performance improvement for 'svn st' etc., in WC SQLite DB + * Fix 'svn patch' setting mode 0600 on patched files with props + * Fix "svn diff --changelist ARG" broken in subdirectories + * Fix misleading 'redirect cycle' error on a non-repository URL + * svnserve: Report some errors that were previously ignored + * Make server code more resilient to malformed paths and URLs + * Make dump stream parser more resilient to malformed dump stream + * mod_dav_svn: Fix missing Last-Modified header on 'external' GET requests + * Fix excessive memory usage in some cases reading binary data + +------------------------------------------------------------------- +Thu Sep 26 08:35:08 UTC 2019 - Franz Sirl + +- Enable build and check with swig-3: + * Only enable subversion-1.12.0-swig-4.patch for Tumbleweed + * 'make check-swig-py' doesn't pass with swig-4 +- Enable 'make check-swig-rb' everywhere again + +------------------------------------------------------------------- +Fri Jul 26 10:03:14 UTC 2019 - matthias.gerstner@suse.com + +- removal of SuSEfirewall2 service, since SuSEfirewall2 has been replaced by + firewalld, see [1]. + + [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html + +------------------------------------------------------------------- +Thu Jul 25 08:26:09 UTC 2019 - Tomáš Chvátal + +- Add patches to fix bsc#1142743 and bsc#1142721 CVE-2019-0203 + CVE-2018-11782: + * CVE-2018-11782.patch + * CVE-2019-0203.patch + +------------------------------------------------------------------- +Thu Jul 25 07:52:01 UTC 2019 - Tomáš Chvátal + +- Update to 1.12.2: + * Fix conflict resolver bug: local and incoming edits swapped. (r1863285) + * Fix memory lifetime problem in a libsvn_wc error code path. (r1863287) + * CVE-2018-11782 bsc#1142743 + * CVE-2019-0203 bsc#1142721 + +------------------------------------------------------------------- +Sun Jul 21 07:15:02 UTC 2019 - Antoine Belvire + +- Add subversion-1.12.0-swig-4.patch: Fix build with Swig 4 + (boo#1135747). + +------------------------------------------------------------------- +Sat May 18 01:45:06 UTC 2019 - Andreas Stieger + +- Apache Subversion 1.12.0: + * 'move vs. move' merge conflicts can now be resolve + * 'svn --version --verbose' shows loaded libraries on Linux + * 'svnrdump' can read/write a file instead of stdin/stdout + * 'svn list' tries to not truncate the author's name + * 'svn list' can show sizes in base-2 unit suffixes + * 'svn info' shows the size of files in the repository + * 'svn cleanup' can remove read-only directories + * Repos-to-WC copy with --parents works with absent target + * Repos-to-WC copy from foreign repo with peg/operative revs + * Ignore empty group definitions in authz files + * svnauthz: warn about empty groups in authz files + * Storing passwords in plain text on disk is disabled by default + +------------------------------------------------------------------- +Fri Apr 26 10:41:14 UTC 2019 - mvetter@suse.com + +- bsc#1130588: Require shadow instead of old pwdutils + +------------------------------------------------------------------- +Mon Mar 25 16:58:41 UTC 2019 - olaf@aepfle.de + +- Install pkgconfig into libdir instead of datadir with + subversion-pkgconfig.patch + +------------------------------------------------------------------- +Fri Jan 18 14:03:54 UTC 2019 - astieger@suse.com + +- Apache Subversion 1.11.1: + * Add conflict resolver support for added vs unversioned file + * Add conflict resolver support for unversioned directories + * Various client-side bug fixes for working copy operations + * Server: fix unexpected SVN_ERR_FS_NOT_DIRECTORY errors + * Server: fix mod_dav_svn's SVNUseUTF8 had no effect in some setups + * Server: fix a crash in mod_http2 + * JavaHL bindings: Fix crash in client code when using external + diff +- Fixed a vulnerability that allowed malicious SVN clients to trigger a crash + in mod_dav_svn by omitting the root path from a recursive directory listing + request (CVE-2018-11803 bsc#1122842) + +------------------------------------------------------------------- +Fri Jan 11 09:21:41 UTC 2019 - Tomáš Chvátal + +- Move the bash completion to /usr as per rpmlint warning + +------------------------------------------------------------------- +Sat Nov 10 12:12:08 UTC 2018 - astieger@suse.com + +- Apache Subversion 1.11.0: + * Shelving is no longer based on patch files + * Shelves created on 1.10 are not compatible + * New feature: Checkpointing + * New viewspec output command + * Improvements to tree conflict resolutio + * 'patch' can now read non-pretty-printed svn:mergeinfo diffs + * Better error when http:// URL is not a Subversion repository + * Add 'schedule' and 'depth' items to 'svn info --show-item' + * Allow the client cert password to be saved + * Various bug fixes + * On-disk caching of plaintext passwords and passphrases is now + disabled by default, but users can explicitly allow this + behavior via runtime configuration +- drop upstreamed subversion-1.10.2-java10.patch + +------------------------------------------------------------------- +Fri Oct 12 17:53:43 UTC 2018 - astieger@suse.com + +- Apache Subversion 1.10.3: + * Store the HTTPS client cert password + * Fix shelving when custom diff command is configured + * Fix conflict resolver crashes + * Fix conflict resolver endless scan in some cases + * Fix "Accept incoming deletion" on locally deleted file + * Fix "resolver adds unrelated moves to move target list" + * Reject bad PUT before CHECKOUT in v1 HTTP protocol + * Let 'svnadmin recover' prune the rep-cache even if disabled + * Allow commands like 'svn ci --file X' to work when X is a FIFO + * 'svnadmin verify --keep-going --quiet' shows an error summary + * Fix error in german translation for 'svn help merge' + +------------------------------------------------------------------- +Tue Sep 11 08:36:11 UTC 2018 - Fridrich Strba + +- Added patches: + * subversion-1.10.2-java10.patch + + Partly upstream patch to remove javah requirement to build + Subversion Java bindings. + + Apply only for builds with jdk10+ that don't have javah tool + any more + * subversion-1.10.2-javadoc.patch + + Avoid loading Internet URLs during the build +- Allow building with all Java versions starting with 1.6 + +------------------------------------------------------------------- +Thu Aug 23 13:48:11 UTC 2018 - astieger@suse.com + +- Apache Subversion 1.10.2: + * Correctly claim to offer Gnome Keyring support with libsecret + * Fix segfault using Gnome Keyring with libsecret + * Fix JavaHL local refs capacity warning when unparsing externals + * Prune externals after 'update --set-depth=exclude' + * Fix "conflict resolver searches too far back ..." +- Dropped patches that are included in the upstream release: + * subversion-1.10.0-fix-svn-version-gnome-keyring.patch + +------------------------------------------------------------------- +Wed Jul 25 12:32:43 UTC 2018 - tchvatal@suse.com + +- Use macro to compile python objects, do not do it by hand + +------------------------------------------------------------------- +Fri Apr 27 18:31:07 UTC 2018 - antoine.belvire@opensuse.org + +- Remove useless build dependency on pkgconfig(bash-completion). +- Make subversion-bash-completion requires bash-completion, not + pkgconfig(bash-completion). + +------------------------------------------------------------------- +Sun Apr 15 17:43:29 UTC 2018 - astieger@suse.com + +- Apache Subversion 1.10.0: + * new conflict resolver + * Many bug fixes and enhancements + * lz4 compression for the repositories + * https://subversion.apache.org/docs/release-notes/1.10.html +- Packaging changes; + * Convert dependencies to pkgconfig counterparts + * Add dependency on liblz4 and utf8proc + * Use %license (boo#1082318) + * build with KDE5 KWallet support +- Refresh patches: + * subversion-1.8.0-rpath.patch + * subversion-no-build-date.patch + * subversion-fix-parallel-build-support-for-perl-bindings.patch + * subversion-perl-underlinking.patch +- dropped patches: + * subversion-1.8.11-autocheck-time.patch, upstream + * subversion-1.9.0-allow-httpd-2.4.6.patch, no longer required +- Add subversion-1.10.0-fix-svn-version-gnome-keyring.patch to list + GNOME keyring support in svn --version when using libsecret + +------------------------------------------------------------------- +Tue Dec 19 06:59:02 UTC 2017 - fstrba@suse.com + +- BuildConflict with jdk10 or higher. The build uses extensively + the javah tool which is removed in jdk10. + +------------------------------------------------------------------- +Thu Nov 23 13:45:36 UTC 2017 - rbrown@suse.com + +- Replace references to /var/adm/fillup-templates with new + %_fillupdir macro (boo#1069468) + +------------------------------------------------------------------- +Wed Nov 1 18:01:15 UTC 2017 - mpluskal@suse.com + +- Explicitly require python2 + +------------------------------------------------------------------- +Mon Oct 9 10:30:38 UTC 2017 - vcizek@suse.com + +- Disable kwallet support on openSUSE built with openssl 1.1, because + otherwise the libopenssl pulled in by libserf and libqt4 create + a conflict (boo#1042629) + +------------------------------------------------------------------- +Fri Aug 25 12:41:19 UTC 2017 - tchvatal@suse.com + +- Switch the KDE condition to match sle15 too + +------------------------------------------------------------------- +Fri Aug 11 09:14:24 UTC 2017 - tchvatal@suse.com + +- Remove user changing option inherited from sysconfig from README + * Was removed as it does not work on systemd, new section is there + describing current approach + +------------------------------------------------------------------- +Thu Aug 10 15:04:45 UTC 2017 - astieger@suse.com + +- Apache Subversion 1.9.7: + * CVE-2017-9800: A remote attacker could have caused svn clients + to execute arbitrary code via specially crafted URLs in + svn:externals and svn:sync-from-url properties. (bsc#1051362) + +------------------------------------------------------------------- +Wed Aug 9 10:34:08 UTC 2017 - tchvatal@suse.com + +- Apache Subversion 1.8.19 (bsc#1051362): + * A malicious, compromised server or MITM may cause svn client to + execute arbitrary commands by sending repository content with + svn:externals definitions pointing to crafted svn+ssh URLs. + CVE-2017-9800 + +------------------------------------------------------------------- +Fri Jul 28 14:18:49 UTC 2017 - astieger@suse.com + +- Add instructions for running svnserve as a user different from + "svn", and remove sysconfig variables that are no longer + effective with the systemd unit. bsc#1049448 + +------------------------------------------------------------------- +Fri Jul 7 11:17:13 UTC 2017 - astieger@suse.com + +- Apache Subversion 1.9.6 (bsc#1026936): + This change makes Subversion resilient to collision attacks, + including SHA-1 collision attacks such as . + https://subversion.apache.org/faq#shattered-sha1 + * fsfs: never attempt to share directory representations + * fsfs: make consistency independent of hash algorithms + * cp/mv: improve error message when target is an unversioned dir + * merge: reduce memory usage with large amounts of mergeinfo + * 'svnadmin freeze': document the purpose more clearly + * dump: fix segfault when a revision has no revprops + * fsfs: improve error message upon failure to open rep-cache + * work around an APR bug related to file truncation + * javahl: follow redirects when opening a connection + +------------------------------------------------------------------- +Fri Jul 7 11:17:13 UTC 2017 - astieger@suse.com + +- Apache Subversion 1.8.18 (bsc#1026936): + This change makes Subversion resilient to collision attacks, + including SHA-1 collision attacks such as . + https://subversion.apache.org/faq#shattered-sha1 + * fsfs: never attempt to share directory representations + * fsfs: make consistency independent of hash algorithms + * work around an APR bug related to file truncation + +------------------------------------------------------------------- +Thu Jun 15 14:37:29 UTC 2017 - nmoudra@suse.com + +- Deleted all xinetd related entries as it is not desired anymore + * its obsolete due to socket based service + * socket based service is not needed at this pkg + +------------------------------------------------------------------- +Mon Mar 13 10:28:41 UTC 2017 - tchvatal@suse.com + +- Update to build with new RPM in Factory +- Provide the kwallet auth in main pkg in case kde integration is + disabled +- Use apache2-rpm-macros to get the apache variables + +------------------------------------------------------------------- +Thu Dec 22 14:14:01 UTC 2016 - stsp@elego.de + +- Package the 'svnauthz' binary. + +------------------------------------------------------------------- +Wed Nov 30 12:03:57 UTC 2016 - astieger@suse.com + +- Apache Subversion 1.8.17: + * bsc#1011552 CVE-2016-8734 Unrestricted XML entity expansion in + mod_dontdothat and Subversion clients using http(s):// + * Client-side bugfixes: + + fix handling of newly secured subdirectories in working copy + + ra_serf: fix deleting directories with many files + + gpg-agent: properly handle passwords with percent characters + + merge: fix crash when merging to a local add + * Server-side bugfixes: + + fsfs: fix possible data reconstruction error + + svnlook: properly remove tempfiles on diff errors + * Client-side and server-side bugfixes: + + fix potential memory access bugs + * Bindings bugfixes: + + javahl: fix temporarily accepting SSL server certificates + + swig-pl: do not corrupt "{DATE}" revision variable + + swig-pl: fix possible stack corruption + * Developer-visible changes: + + fix inconsistent behavior of inherited property API + + fix patch filter invocation in svn_client_patch() + + fix potential build issue with invalid SVN_LOCALE_DIR + +------------------------------------------------------------------- +Wed Nov 30 07:42:07 UTC 2016 - tchvatal@suse.com + +- Version update to 1.9.5: + * bsc#1011552 CVE-2016-8734 Unrestricted XML entity expansion in + mod_dontdothat and Subversion clients using http(s):// +- Client-side bugfixes: + * fix accessing non-existent paths during reintegrate merge (r1766699 et al) + * fix handling of newly secured subdirectories in working copy (r1724448) + * info: remove trailing whitespace in --show-item=revision (issue #4660) + * fix recording wrong revisions for tree conflicts (r1734106) + * gpg-agent: improve discovery of gpg-agent sockets (r1766327) + * gpg-agent: fix file descriptor leak (r1766323) + * resolve: fix --accept=mine-full for binary files (issue #4647) + * merge: fix possible crash (issue #4652) + * resolve: fix possible crash (r1748514) + * fix potential crash in Win32 crash reporter (r1663253 et al) +- Server-side bugfixes: + * fsfs: fix "offset too large" error during pack (issue #4657) + * svnserve: enable hook script environments (r1769152) + * fsfs: fix possible data reconstruction error (issue #4658) + * fix source of spurious 'incoming edit' tree conflicts (r1770108) + * fsfs: improve caching for large directories (r1721285) + * fsfs: fix crash when encountering all-zero checksums (r1759686) + * fsfs: fix potential source of repository corruptions (r1756266) + * mod_dav_svn: fix excessive memory usage with mod_headers/mod_deflate + (issue #3084) + * mod_dav_svn: reduce memory usage during GET requests (r1757529 et al) + * fsfs: fix unexpected "database is locked" errors (r1741096 et al) + * fsfs: fix opening old repositories without db/format files (r1720015) +- Client-side and server-side bugfixes: + * fix possible crash when reading invalid configuration files (r1715777) +- Bindings bugfixes: + * swig-pl: do not corrupt "{DATE}" revision variable (r1767768) + * javahl: fix temporary accepting SSL server certificates (r1764851) + * swig-pl: fix possible stack corruption (r1683266, r1683267) +- Drop no longer needed patch: + * subversion-1.8.11-swig-py-comment-3.patch + +------------------------------------------------------------------- +Thu Aug 4 14:42:36 UTC 2016 - tchvatal@suse.com + +- Add patch to build with swig3 to fix build on sle12sp2+ + * subversion-swig3.patch + +------------------------------------------------------------------- +Wed Jun 29 10:52:11 UTC 2016 - tchvatal@suse.com + +- Drop syslog.target from After wrt bnc#983938 + +------------------------------------------------------------------- +Thu Apr 28 00:00:00 UTC 2016 - astieger@suse.com + +- Apache Subversion 1.9.4, fixing two server-side vulnerabilities: + * CVE-2016-2167: svnserve/sasl may authenticate users using the + wrong realm (boo#976849) + * CVE-2016-2168: Remotely triggerable DoS vulnerability in + mod_authz_svn during COPY/MOVE authorization check (boo#976850) +- Client-side bugfixes: + * diff: support '--summarize --ignore-properties' + * checkout: fix performance regression on NFS + * gpg-agent: properly handle passwords with percent characters + * svn-graph.pl: fix assertion about a non-canonical path + * hot-backup.py: better input validation + * commit: abort on Ctrl-C in plaintext password prompt + * diff: produce proper forward binary diffs with --git + * ra_serf: fix deleting directories with many files +- Server-side bugfixes: + * improve documentation for AuthzSVNGroupsFile and groups-db + * fsfs: reduce peak memory usage when listing large directories + * fsfs: fix a rare source of incomplete dump files and reports +- Client-side and server-side bugfixes: + * update INSTALL documentation file + * fix potential memory access bugs + * fix potential out of bounds read in svn_repos_get_logs5() +- Bindings bugfixes: + * ignore absent nodes in javahl version of svn status -u +- API changes: + * properly interpret parameters in svn_wc_get_diff_editor6() + +------------------------------------------------------------------- +Wed Mar 2 19:43:18 UTC 2016 - astieger@suse.com + +- make the subversion package conflict with KWallet and Gnome + Keyring packages with do not require matching subversion versions + in SLE 12 and openSUSE Leap 42.1 and thus break the main package + upon partial upgrade. Fix/workaround for boo#969159 + +------------------------------------------------------------------- +Tue Dec 15 16:56:10 UTC 2015 - astieger@suse.com + +- Apache Subversion 1.9.3 + This release fixes two security issues: + * Remotely triggerable heap overflow and out-of-bounds read + caused by integer overflow in the svn:// protocol parser. + CVE-2015-5259 [boo#958299] + + * Remotely triggerable heap overflow and out-of-bounds read in + mod_dav_svn caused by integer overflow when parsing skel- + encoded request bodies. + CVE-2015-5343 [boo#958300] + Other changes: + * svn: fix possible crash in auth credentials cache + * cleanup: avoid unneeded memory growth during pristine cleanup + * diff: fix crash when repository is on server root + * fix translations for commit notifications + * ra_serf: fix crash in multistatus parser + * svn: report lock/unlock errors as failures + * svn: cleanup user deleted external registrations + * svn: allow simple resolving of binary file text conflicts + * svnlook: properly remove tempfiles on diff errors + * ra_serf: report built- and run-time versions of libserf + * ra_serf: set Content-Type header in outgoing requests + * svn: fix merging deletes of svn:eol-style CRLF/CR files + * ra_local: disable zero-copy code path + * mod_authz_svn: fix authz with mod_auth_kerb/mod_auth_ntlm + * mod_dav_svn: fix display of process ID in cache statistics + * mod_dav_svn: use LimitXMLRequestBody for skel-encoded requests + * svnadmin dump: preserve no-op changes + * fsfs: avoid unneeded I/O when opening transactions + * javahl: fix ABI incompatibilty with 1.8 + * javahl: allow non-absolute paths in SVNClient.vacuum + * fix patch filter invocation in svn_client_patch() + * add @since information to config defines + * fix running the tests in compatibility mode + * clarify documentation of svn_fs_node_created_rev() + * fix overflow detection in svn_stringbuf_remove and _replace + * don't ignore some of the parameters to svn_ra_svn_create_conn3 + +------------------------------------------------------------------- +Wed Oct 28 13:27:17 UTC 2015 - astieger@suse.com + +- Fix copy-and-paste error in Supplements for GNOME keyring + integration + +------------------------------------------------------------------- +Wed Sep 23 15:30:14 UTC 2015 - astieger@suse.com + +- Apache Subversion 1.9.2: + * fix a numer of client-side crashes and bugs + * checkout: remove unnecessary I/O operation + * svn: show utf8proc version in svn --version --verbose + * fix reporting for empty representations in svnfsfs stats +- upstream keyring updated + +------------------------------------------------------------------- +Thu Sep 3 13:28:33 UTC 2015 - astieger@suse.com + +- Apache Subversion 1.9.1: + * Fix crash with GPG-agent with non-canonical $HOME + * svn: expose expat and zlib versions in svn --version --verbose + * svn: improve help text for 'svn info --show-item' + * svnserve: fixed minor typo in help text + * Fix an error leak in FSFS verification + * Fix incomplete membuffer cache initialization + * svnfsfs: fix some bugs and inconsistencies in load-index + * Fix memory corruption in copy source SWIG bindings +- drop subversion-1.8.14-httpd-version-number-detection.patch, + change is upstream +- adjust subversion-1.9.0-allow-httpd-2.4.6.patch for upstream + changes + +------------------------------------------------------------------- +Mon Aug 24 11:08:08 UTC 2015 - tchvatal@suse.com + +- Remove support for SLE11 from the spec file +- Use supplements instead of suggests on the other side for the + password store +- Fix kde integration conditional to work nicely on openSUSE Leap + +------------------------------------------------------------------- +Mon Aug 24 10:56:02 UTC 2015 - tchvatal@suse.com + +- Use suggests instead of recommends to avoid 180+ new pkgs on + minimal setup due subversion-password-store bnc#942819 + +------------------------------------------------------------------- +Tue Aug 11 06:38:11 UTC 2015 - astieger@suse.com + +- Apache Subversion 1.9.0: + * new FSFS format 7 with major overhaul for I/O reduction + * prospective blame + * FSX experimental repository back-end + * many enhangements and bug fixes +- subversion-devel now ships pkgconfig files +- dependency changes: + * serf 1.3.4 + * apr, apr-utl 1.3.x + * httpd 2.2.x + * java 1.6 + * Python 2.7 +- To continue to allow building against blacklisted httpd 2.4.6 + which has the required patches in openSUSE:13.1:Update, update + subversion-1.8.9-allow-httpd-2.4.6.patch to + subversion-1.9.0-allow-httpd-2.4.6.patch +- removed upstreamed patches: + * subversion-1.8.10-fix-bashisms.patch + * subversion-1.8.11-swig-py-comment.patch + * subversion-1.8.11-swig-py-comment-2.patch +- adjust subversion-no-build-date.patch +- drop subversion-1.8.14-unused-var-authnrequired.patch + +------------------------------------------------------------------- +Thu Aug 6 11:28:23 UTC 2015 - stsp@elego.de + +- Pass --enable-broken-httpd-auth to configure. Assumes all apache2 + packages contain security patches regardless of their version number. + Should fix the build on SLES12 and perhaps elsewhere. + +------------------------------------------------------------------- +Thu Aug 6 11:10:50 UTC 2015 - stsp@elego.de + +- fix mod_authz_svn build with -Wunused-variable + * subversion-1.8.14-unused-var-authnrequired.patch + +------------------------------------------------------------------- +Thu Aug 6 10:48:33 UTC 2015 - stsp@elego.de + +- Apache Subversion 1.8.14 + This release fixes two vulnerabilities: + * mod_authz_svn: do not leak information in mixed anonymous/authenticated + httpd (dav) configurations (CVE-2015-3184) bnc#939514 + * do not leak paths that were hidden by path-based authz (CVE-2015-3187) + bnc#939517 + Non-security fixes: + * document svn:autoprops + * fix 'svn cp ^/A/D/H@1 ^/A' to properly create A + * improve conflict prompts for binary files + * improve performance of 'ls -v' + * improved Sqlite 3.8.9 query performance + * fixed issue #4580: 'svn -v st' on file externals reports "?" for user/rev + * mod_dav_svn: do not ignore skel parsing errors + * detect invalid svndiff data earlier + * prevent possible repository corruption on power/disk failures + * fixed issue #4577: Read error with some repository nodes + * fixed issue #4531: server-side copy (over dav) is slow + * swig-pl: fix some stack memory problems +- Refreshed patch subversion-no-build-date.patch +- Remove obsoleted patch subversion-1.8.13-fix-sqlite-3.8.9-tests.patch +- Add patch subversion-1.8.14-httpd-version-number-detection.patch + +------------------------------------------------------------------- +Sat May 16 18:08:29 UTC 2015 - astieger@suse.com + +- disable failing check-swig-rb + +------------------------------------------------------------------- +Thu Apr 9 18:12:48 UTC 2015 - astieger@suse.com + +- fix tests with SQLite 3.8.9, adding + subversion-1.8.13-fix-sqlite-3.8.9-tests.patch + +------------------------------------------------------------------- +Wed Apr 1 12:13:37 UTC 2015 - tchvatal@suse.com + +- Apply sec fixes for bnc#923793 bnc#923794 bnc#923795; + CVE-2015-0202 CVE-2015-0248 CVE-2015-0251: + * subversion-bnc923793.patch + * subversion-bnc923794.patch + * subversion-bnc923795.patch + +------------------------------------------------------------------- +Tue Mar 31 12:00:00 UTC 2015 - astieger@suse.com + +- Apache Subversion 1.8.13 + This release fixes three vulerabilities: + * Subversion HTTP servers with FSFS repositories were vulnerable + to a remotely triggerable excessive memory use with certain + REPORT requests. + (bsc#923793 CVE-2015-0202) + * Subversion mod_dav_svn and svnserve were vulnerable to a + remotely triggerable assertion DoS vulnerability for certain + requests with dynamically evaluated revision numbers. + (bsc#923794 CVE-2015-0248) + * Subversion HTTP servers allow spoofing svn:author property + values for new revisions + (bsc#923795 CVE-2015-0251) +- Non-security updates: + * fixes number of client and server side non-security bugs + * improved working copy performanc + * reduction of resource use + * stability improvements + * usability improvements +- 1.8.12 was not released + +------------------------------------------------------------------- +Fri Mar 20 21:10:19 UTC 2015 - astieger@suse.com + +- Improve installation of secure password storage plugins for + KWallet and GNOME Keyring +- Recommend installation of bash completion + +------------------------------------------------------------------- +Tue Mar 10 20:09:16 UTC 2015 - astieger@suse.com + +- Fix running all regression tests with davautocheck.sh and + svnserveautocheck.sh when time is a shell built-in but not + a command: add subversion-1.8.11-autocheck-time.patch + +------------------------------------------------------------------- +Wed Mar 4 18:12:54 UTC 2015 - astieger@suse.com + +- fix sample configuration comments in subversion.conf [boo#916286] + +------------------------------------------------------------------- +Mon Mar 2 08:08:44 UTC 2015 - astieger@suse.com + +- SLE 11 SP3 build with all regression tests +- run swig-py tests where they pass + +------------------------------------------------------------------- +Fri Feb 20 15:59:32 UTC 2015 - astieger@suse.com + +- fix build with swig 3.0.3 and later: + * upstream subversion-1.8.11-swig-py-comment.patch + * upstream subversion-1.8.11-swig-py-comment-2.patch + * partial subversion-1.8.11-swig-py-comment-3.patch + There remains a regression in swig 3.0.3 and later which causes + check-swig-py to fail - disable these checks. + +------------------------------------------------------------------- +Thu Jan 8 15:41:32 UTC 2015 - bwiedemann@suse.com + +- fix sysconfig file generation (bnc#911620) + +------------------------------------------------------------------- +Fri Jan 2 09:46:08 UTC 2015 - tchvatal@suse.com + +- Sec update bnc#909935 CVE-2014-3580, CVE-2014-8108 + * subversion-CVE-2014-3580.patch + * subversion-CVE-2014-8108.patch + +------------------------------------------------------------------- +Thu Dec 18 14:33:55 UTC 2014 - andreas.stieger@gmx.de + +- Apache Subversion 1.8.11 +- This release addresses two security issues: [boo#909935] + * CVE-2014-3580: mod_dav_svn DoS from invalid REPORT requests. + * CVE-2014-8108: mod_dav_svn DoS from use of invalid transaction + names. +- Client-side bugfixes: + * checkout/update: fix file externals failing to follow history + and subsequently silently failing + * patch: don't skip targets in valid --git difs + * diff: make property output in diffs stable + * diff: fix diff of local copied directory with props + * diff: fix changelist filter for repos-WC and WC-WC + * remove broken conflict resolver menu options that always error + out + * improve gpg-agent support + * fix crash in eclipse IDE with GNOME Keyring + * fix externals shadowing a versioned directory + * fix problems working on unix file systems that don't support + permissions + * upgrade: keep external registrations + * cleanup: iprove performance of recorded timestamp fixups + * translation updates for German +- Server-side bugfixes: + * disable revprop caching feature due to cache invalidation + problems + * skip generating uniquifiers if rep-sharing is not supported + * mod_dav_svn: reject requests with missing repository paths + * mod_dav_svn: reject requests with invalid virtual transaction + names + * mod_dav_svn: avoid unneeded memory growth in resource walking + +------------------------------------------------------------------- +Thu Nov 20 00:20:00 UTC 2014 - Led + +- fix bashisms in mailer-init.sh script +- add patches: + * subversion-1.8.10-fix-bashisms.patch + +------------------------------------------------------------------- +Sat Nov 1 22:56:00 UTC 2014 - andreas.stieger@gmx.de + +- Add a versioned runtime requirement for sqlite and pass it to + configure via --enable-sqlite-compatibility-version to allow + running with sqlite older than at build time but compatible. +- make build with KDE / WKallet optional to fix build with SLE 12 + +------------------------------------------------------------------- +Sat Sep 27 22:56:01 UTC 2014 - andreas.stieger@gmx.de + +- enable build with python-ctypesgen + +------------------------------------------------------------------- +Wed Sep 17 13:10:50 UTC 2014 - jweberhofer@weberhofer.at + +- INSTALL#SQLite says 'Subversion 1.8 requires SQLite version 3.7.12 or above'; + therefore I lowered the sqlite requirement to make the subversion run on + older system versions, tooi. [bnc#897033] + +------------------------------------------------------------------- +Tue Sep 9 06:57:54 UTC 2014 - andreas.stieger@gmx.de + +- Re-enable optional running full regression test suite, + cleanup of dependencies only for network based tests. +- make build with ctypesgen optional, off as it is not in Factory + +------------------------------------------------------------------- +Mon Sep 8 22:41:18 UTC 2014 - andreas.stieger@gmx.de + +- move autogen to %build to not break quilt setup + +------------------------------------------------------------------- +Thu Sep 4 13:38:53 UTC 2014 - tchvatal@suse.com + +- Use python_sitearch properly + +------------------------------------------------------------------- +Thu Sep 4 11:50:04 UTC 2014 - tchvatal@suse.com + +- Cleanup with spec-cleaner, remove crufty conditionals to reduce + the in-build conditions +- Install only systemd packages where needed +- Drop support of really old stuff (sle10) +- Run only basic tests and run them always +- Unbundle everything. For older distros rather use linkpac +- Removed patches: + * subversion.libtool-pie-flags.patch + * subversion.perl.LD_RUN_PATH.patch + * swig.noembed.patch +- Added patches: + * subversion-1.8.0-rpath.patch + * subversion-fix-parallel-build-support-for-perl-bindings.patch + * subversion-perl-underlinking.patch + * subversion-swig-perl-Wall.patch + +------------------------------------------------------------------- +Thu Aug 7 22:22:08 UTC 2014 - andreas.stieger@gmx.de + +- Apache Subversion 1.8.10 +- Client-side bugfixes: + * guard against md5 hash collisions when finding cached + credentials [bnc#889849] [CVE-2014-3528] + * ra_serf: properly match wildcards in SSL certs. + [bnc#890511] [CVE-2014-3522] + * ra_serf: ignore the CommonName in SSL certs where there are + Subject Alt Names + * ra_serf: fix a URI escaping bug that prevented deleting locked + paths + * rm: Display the proper URL when deleting a URL in the commit + log editor + * log: Fix another instance of broken pipe error + * copy: Properly handle props not present or excluded on cross wc + copy + * copy: Fix copying parents of locally deleted nodes between wcs + * externals: Properly delete ancestor directories of externals + when removing the external by changing svn:externals. + * ra_serf: fix memory lifetime of some hash values +- Server-side bugfixes: + * fsfs: omit config file when creating pre-1.5 format repos +- Bindings: + * ruby: removing warning about Ruby 1.9 support being new. + * python: fix notify_func callbacks + +------------------------------------------------------------------- +Tue Jul 22 17:09:01 CEST 2014 - mls@suse.de + +- do not undef bool in swig, it breaks modern perl versions + new patch: swig.noembed.patch + +------------------------------------------------------------------- +Wed Jun 4 22:30:27 UTC 2014 - andreas.stieger@gmx.de + +- do not package svnserve pid file in /var/run, fixing Factory + +------------------------------------------------------------------- +Tue May 13 17:34:59 UTC 2014 - andreas.stieger@gmx.de + +- Apache Subversion 1.8.9 [bnc#877555] +- Client-side bugfixes: + * log: use proper peg revision over DAV + * upgrade: allow upgrading from 1.7 with exclusive locks + * proplist: resolve inconsitent inherited property results + * increase minimal timestamp sleep from 1ms to 10ms + * merge: automatic merge confused by subtree merge + * propget: report proper error on invalid revision for url + * commit: fix an assertion when committing a deleted descendant + * merge: resolve segfault when '--force' merges a directory + delete + * resolve: prevent interactive conflict resolution when nothing + has been done to resolve the conflict + * update: fix locks lost from wc with pre-1.6.17 servers + * merge: honor the 'preserved-conflict-file-exts' setting + * list: fix '--verbose' against older servers + * unlock: fix ability to remove locks with timeouts + * copy: fix 'svn copy URL WC' on relocated working copies + * export: allow file externals to be exported + * move: fix working copy db inconsistency in cert scenarios + * commit: fix an issue where mixed revision copy with non copy + descendants that shadow a not present node couldn't be committed + * delete: properly remove move_to info when the node in its + original location is removed + * status; fix an issue where output would vary based on if the + target was the node itself or its parent +- Server-side bugfixes: + * svnadmin dump: don't let invalid mergeinfo stop dump + * svnserve: resolve performance regression caused by iprops + * reduce size of memory buffer when reading config files + * remove dead transaction if commit was blocked by hook + * svnrdump load: fix crash when svn:* normalization + * fix memcached support + * svndumpfilter: fix order of node record headers + * mod_dav_svn: allow generic DAV clients to refresh locks + * mod_dav_svn: detect out of dateness correctly during commit +- Developer-visible changes: + * improve consistency checks of DAV inherited property requests + * fix ocassional failure in autoprop_tests.py + * avoid duplicate sqlite analyze information rows + * add Mavericks to our sysinfo output + * bump copyright years to 2014 + * unbreak test suite when running as root + * resolve buffer overflow in testcode + * fix libmagic detection with custom LDFLAGS + * fix an out of scope variable use in merge + * javahl: fix crash from resolve callback throwing an exception + * ruby: fix two memory lifetime bugs + * fix a missing null byte when handling old pre-1.4 deltas + * fix building with APR 0.9.x + * make svn_ra_get_locks() and svn_ra_get_lock() report not locked + nodes with a NULL svn_lock_t *, as documented + * fix tests for compiler flags +- Packaging changes: + * adds subversion-1.8.9-allow-httpd-2.4.6.patch to allow building + against blacklisted httpd 2.4.6 which has the required patches + * update subversion-no-build-date.patch for context changes + +------------------------------------------------------------------- +Wed Apr 23 16:14:18 UTC 2014 - dmueller@suse.com + +- remove dependency on gpg-offline (is already checked + by source_validator) + +------------------------------------------------------------------- +Wed Feb 19 00:00:00 UTC 2014 - andreas.stieger@gmx.de + +- Apache Subversion 1.8.8 +- Client-side bugfixes: + * fix automatic relocate for wcs not at repository root + * wc: improve performance when used with SQLite 3.8 + * copy: fix some scenarios that broke the working copy + * move: fix errors when moving files between an external and the + parent working copy + * log: resolve performance regression in certain scenarios + * merge: decrease work to detect differences between 3 files + * commit: don't change file permissions inappropriately + * commit: fix assertion due to invalid pool lifetime + * version: don't cut off the distribution version on Linux + * flush stdout before exiting to avoid information being lost + * status: fix missing sentinel value on warning codes + * update/switch: improve some WC db queries that may return + incorrect results depending on how SQLite is built +- Server-side bugfixes: + * reduce memory usage during checkout and export + * fsfs: create rep-cache.db with proper permissions + * mod_dav_svn: prevent crashes with SVNListParentPath on + (previously patched in this package) + * mod_dav_svn: fix SVNAllowBulkUpdates directive merging + * mod_dav_svn: include requested property changes in reports + * svnserve: correct default cache size in help text + * svnadmin dump: reduce size of dump files with '--deltas' + * resolve integer underflow that resulted in infinite loops +- developer visible changes: + * fix ocassional failure of check_tests.py 12 + * fix failure with SQLite 3.8.1-3.8.3 when built with + SQLITE_ENABLE_STAT3/4 due to bug in SQLite + * specify SQLite defaults that can be changed when SQLite is + built to avoid unexpected behavior with Subversion + * numerous documentation fixes + * svn_client_commit_item3_dup() fix pool lifetime issues + * ra_serf: properly ask multiple certificate validation providers + for acceptance of certificate failures + * release internal fs objects when closing commit editor + * svn_client_proplist4() don't call the callback multiple times + for the same path in order to deliver inherited properties +- Bindings: + * swig-pl: fix with --enable-sqlite-compatibility-version + * swig: fix building from tarball with an out-of-tree build +- removed patches: + * subversion-1.8.x-SQLite-3.8.patch, committed upstream + * subversion-1.8.x-fix-ppc-tests.patch, committed upstream + * subversion-CVE-2014-0032.patch, now upstream +- packaging changes: + * only require and build with junit when building with java and + running regression tests + * specify memory constraints for reliable builds with regression + tests +- 1.8.6 and 1.8.7 were not released + +------------------------------------------------------------------- +Sun Feb 9 22:30:22 UTC 2014 - andreas.stieger@gmx.de + +- fix a remotely triggerable segfault in mod_dav_svn when svn is + handling the server root and SVNListParentPath is on + [bnc#862459] CVE-2014-0032 +- added patches: + * subversion-CVE-2014-0032.patch + +------------------------------------------------------------------- +Sun Dec 8 15:32:37 UTC 2013 - andreas.stieger@gmx.de + +- add Subversion C API documentation to subversion-devel package +- fix rpmlint warning W: suse-wrong-suse-capitalisation + +------------------------------------------------------------------- +Sat Dec 7 21:54:08 UTC 2013 - matz@suse.de + +- Copy updated config.{guess,sub} to in-tree swig source also + for ppc64le. + +------------------------------------------------------------------- +Sun Dec 1 22:14:24 UTC 2013 - andreas.stieger@gmx.de + +- add repository benchmarking tool svn-bench to tools subpackage +- add repository statistics tool fsfs-stats to tools subpackage +- fix performance problems when dynamically linking against + SQLite 3.8. While this does not create a new working copy format + version, working copies that were created with a 1.8 client + linked against SQLite 3.7 need to have "svn upgrade" run once + to enjoy the benefits, while otherwise maintaining compatibility. + The step is optional and not required for new working copies. + Adds subversion-1.8.x-SQLite-3.8.patch based on upstream commits. +- dynamically link against SQLite as per the above in 13.1 and up. + +------------------------------------------------------------------- +Mon Nov 25 18:33:46 UTC 2013 - andreas.stieger@gmx.de + +- CVE redaction for 1.8.5 [bnc#850747] + +------------------------------------------------------------------- +Mon Nov 25 08:00:00 UTC 2013 - andreas.stieger@gmx.de + +- fix build on Factory where ruby 1.9 is no longer available, + do not build ruby bindings + +------------------------------------------------------------------- +Mon Nov 25 00:00:00 UTC 2013 - andreas.stieger@gmx.de + +- update to 1.8.5 [bnc#850747], addressing two security issues: + * CVE-2013-4505: mod_dontdothat does not restrict requests from + serf clients. + * CVE-2013-4558: mod_dav_svn assertion triggered by + autoversioning commits. + - Client-side bugfixes: + * fix externals that point at redirected locations + * diff: fix assertion with move inside a copy + - Server-side bugfixes: + * mod_dav_svn: Prevent crashes with some 3rd party modules + * mod_dav_svn: canonicalize paths properly + * mod_authz_svn: fix crash of mod_authz_svn with invalid config + * hotcopy: fix hotcopy losing revprop files in packed repos + - Other tool improvements and bugfixes: + * mod_dontdothat: Fix the uri parser + - Developer-visible changes: + * fix compilation with '--enable-optimize' with clang + * add test to fail when built against broken ZLib + - Bindings: + * ctypes-python: build with compiler selected via configure +- if running regression tests, also run them against bdb backend + +------------------------------------------------------------------- +Tue Nov 19 18:36:45 UTC 2013 - andreas.stieger@gmx.de + +- print error logs on on regression test failures +- always build with and statically link to in-tree SQLite to + prevent performance problems and test failures with SQLite 3.8 +- fix regression tests for ppc/ppc64 architectures, found in + openSUSE package build and fixed with upstream developers, adding + subversion-1.8.x-fix-ppc-tests.patch +- improve sqlite and python-ctypes conditionals, the latter not + building for any current targets +- require python-sqlite when running regression tests for all + targets, no longer pulled in implicitly +- update keyring, use Subversion Project Management Committee + keyring rather than all committers + +------------------------------------------------------------------- +Tue Oct 29 18:27:53 UTC 2013 - andreas.stieger@gmx.de + +- update to 1.8.4 [bnc#847103] + - Client- and server-side bugfixes: + * fix assertion on urls of the form 'file://./' + * translation updates for Swedish + - Client-side bugfixes: + * revert: fix problems reverting moves + * update: fix assertion when file external access is denied + * merge: reduce network connections for automatic merge + * merge: fix path corruption during reintegration + * mergeinfo: fix crash + * ra_serf: verify the result of xml parsing + * ra_serf: improve error messages during commit + * ra_local: fix error with repository in Windows drive root + * fix crash on windows when piped command is interrupted + * fix assertion when upgrading old working copies + - Server-side bugfixes: + * hotcopy: cleanup unpacked revprops with '--incremental' + * fix OOM on concurrent requests at threaded server start + * fsfs: improve error message when unsupported fsfs format found + * fix memory problem in 3rd party FS module loader + - Developer-visible changes - Bindings: + * javahl: canonicalize path for streaFileContent method +- packaging changes: + * update keyring + +------------------------------------------------------------------- +Fri Aug 30 16:00:16 UTC 2013 - andreas.stieger@gmx.de + +- update to 1.8.3 + CVE-2013-4246: fsfs: corruption from editing packed revision properties + CVE-2013-4262: admin-side tools: symlink attack against pid file + CVE-2013-4277: svnserve: symlink attack against pid file +- User-visible changes: + - Client- and server-side bugfixes: + * translation updates for Swedish + * enforce strict version equality between tools and libraries + * consistently output revisions as "r%ld" in error messags + - Client-side bugfixes: + * status: always use absolute paths in XML output + * ra_serf: 'svn log -v' fails with a 1.2.x server + * ra_serf: fix crash when committing cp with deep deletion + * diff: issue an error for files that can't fit in memory + * svnmucc: generate proper error for mismatched URLs + * update: fix a crash when a temp file doesn't exist + * commit & update: improve sleep for timestamps performance + * diff: continue on missing or obstructing files + * ra_serf: use runtime serf version for User-Agent + * ra_serf: ignore case when checking certificate common names + * ra_serf: format distinguished names properly + * ra_serf: do not retry HTTP requests if we started to parse them + * ra_serf: output ssl cert verification failure reason + * ra_serf: allow session reuse after SVN_ERR_CEASE_INVOCATION + * ra_serf: include library version in '--version' output + * info: fix spurious error on wc root with child in conflict + - Server-side bugfixes: + * svnserve: fix creation of pid files + * svnadmin: fix output encoding in non-UTF8 environments + * svnsync: fix high memory usage when running over ra_serf + * mod_dav_svn: do not map requests to filesystem + * svnauthz: improve help strings + * fsfs: fixed manifest file growth with revprop changes + * fsfs: fix packed revprops causing loss of revprops + - Other tool improvements and bugfixes: + * svnwcsub/irkerbridge: fix symlink attack via pid file + + Developer-visible changes: + - General: + * describe APR unimplemented errors as coming from APR + * mod_dav_svn: update INSTALL to reflect configure defaults + * davautocheck: use the correct apxs binary by default + - API changes: + * svn_config_walk_auth_data() config_dir arg: permit NULL) + - Bindings: + * swig-pl: fix SVN::Client not honoring config file settings + * swig-pl & swig-py: disable unusable svn_fs_set_warning_func + +------------------------------------------------------------------- +Wed Jul 24 17:37:14 UTC 2013 - andreas.stieger@gmx.de + +- Apache Subversion 1.8.1 [bnc#830031] CVE-2013-4131 +- User-visible changes: + - Client- and server-side bugfixes: + * translation updates for German and Simplified Chinese + * improve sqlite error message output + * support platforms lacking mmap + * allow configuration files to start with UTF-8 BOM + * don't fail on UTF-8 data when encoding conversion not available + * improve error messages when encoding conversion fails + - Client-side bugfixes: + * merge: rename 'automatic merge' to 'complete merge' + * mergeinfo: reduce network usage for '--show-revs' + * ra_serf: improve http status handling + * merge: avoid unneeded ra session + * merge: reduce network usage + * merge: remove duplicated ancestry check + * ra_serf: fix 'Accept-Encoding' header for IIS interoperability + * svn status: improve documentation for lock columns + * ra_serf: fix support for 'get-file-revs-reversed' capability + * log: reduce network usage on repository roots + * diff: avoid temporary files when calling external diff + * upgrade: fix notification of 1.7.x working copies + * fix crash during tree conflict resolution + * interactive file merge: add two additional choices + * diff: use local style paths in error messages + * resolve: improve the interactive conflict resolution menu + * switch: use local style path in error message + * ra_serf: improve error output when receiving invalid XML + * svn cleanup: explain what the command does in help output + * blame: error on -r M:N where M>N unless server supports + * gpg-agent auth: don't try to use agent when unavailable + * gpg-agent auth: don't require GPG_TTY or TERM env vars + * update: fix some tree conflicts not triggering resolver + * commit: remove stale entries from wc lock table when deleting + * merge: fix --record-only erroring out on renamed path + * svnmucc: fix 'make install' symlink to work when DESTDIR is set + * wc: fix crash when target is symlink to a working copy root + * ra_serf: change "internal malfunction" errors to normal errors + * ra_serf: handle proxies not supporting chunked requests + - Server-side bugfixes: + * fsfs: resolve endless loop problem when repos/db/uuid has \r\n + * fsfs: remove revision property buffer limit + * mod_dav_svn: better status codes for anonymous user errors + * mod_dav_svn: better status codes for commit failures + * fix performance regression in 'svn log' against root + * allow deleting non-user-visible 'svn:' properties + * fsfs: fix crash on strict-alignment architectures + * svnadmin upgrade: fix error of non-sharded fsfs repositories + * svnadmin create: deny '--fs-type=fsfs --compatible-version=1.0' + * svnadmin upgrade: fix data loss when cancelling in last stage + * mod_dav_svn: fix incorrect path canonicalization + + - Other tool improvements and bugfixes: + * fsfs-stats (tool): resolve segfault when passing invalid path + * svn-bench: fix help output + * svnpubsub: add version header to server + + Developer-visible changes + - General: + * ra_serf: fix some test runner issues on Windows + * fix two issues in reverse svn_ra_get_file_revs() + * handle --compatible-version=1.8 in the C tests + * improve clang compatibility + * use proper cancel baton when handling conflicts + * fs: BDB: provide proper error value from BDB + * ra_serf: tweak connection failed error value + * svn_client_log5: resolve possible segfault + * fix metadata_only move to work when target is unversioned node + * ra_svn: fix segfault with a NULL commit message + * Ev2: correctly initialize node kind in shims' + * Ev2: fix copyfrom URL construction in shims + * fs: improve test against newlines in filenames + * make building with BDB 6 an opt-in feature + * sqlite: allow placing amalgamation in build dir + * ra_svn: make sessions usable after log callback early out + - Bindings: + * swig-rb: fix tests with out-of-tree-builds + * javahl: fix encoding of error messages produced by javahl + * swig-pl: silence compiler warnings + * swig-pl: improve documentation +- packaging changes: + * update keyring + +------------------------------------------------------------------- +Fri Jun 21 20:30:57 UTC 2013 - andreas.stieger@gmx.de + +- require krb5-devel to fix factory build +- remove unrequired BuildIgnore +- update keyring +- change swig tarball to pristine upstream file + +------------------------------------------------------------------- +Tue Jun 18 00:00:00 UTC 2013 - andreas.stieger@gmx.de + +- Apache Subversion 1.8.0 +- Major new features + * working copy records moves as first-class operation + * merge uses reintegrate mode automatically when needed + * FSFS: Packing of revision property shards + * support inheritable properties + * repository can suggest config for autoprops and ignores + * support gpg-agent for password caching + * authz rules can be stored inside the repository +- concerns when upgrading from earlier versions + * Upgrading the Working Copy + 1.8 introduces a new working copy format. One-time execution of + "svn upgrade" required. After that, clients earlier than 1.8 will + be unable to use the working copy. Working copy must have been + created using 1.6 or 1.7. For details, please see: + https://subversion.apache.org/docs/release-notes/1.8.html#wc-upgrade + * Upgrading the Repository + 1.8 can read and write repositories created by earlier versions. + "svnadmin upgrade" may be used to upgrade to FSFS format 6 of 1.8, + after which the repository will be no longer be usable for 1.7 servers. + An optional dump/load cycle may be used to apply FSFS improvements + to past revisions. + https://subversion.apache.org/docs/release-notes/1.8.html#compatibility + https://subversion.apache.org/docs/release-notes/1.8.html#fsfs-enhancements + * Required configuration changes when using mod_dav_svn with Apache httpd2: + The MaxKeepAliveRequests option in httpd.conf needs to be increased + from 100 (the default) to at least 1000 (there is no reason why it + could not be 10000). This will improve performance by allowing serf + clients to use fewer TCP connections to the server. Clients using + neon will also work fine with this configuration. +- many minor features and improvements listed in: + https://subversion.apache.org/docs/release-notes/1.8.html + http://svn.apache.org/repos/asf/subversion/tags/1.8.0/CHANGES +- Deprecations: + * require serf as client-side http library (neon support removed) + * deprecate the Berkeley DB FS backend (libsvn_fs_base) +- packaging changes: + * ra_serf is now the only http library + * remove neon dependency, ra_neon removed upstream + * update in-tree sqlite to recommended version 3.7.15.1 + * build with sqlite amalgamation for openSUSE 12.2 and earlier + * dropped patches, accepted upstream: + subversion-1.7.4-ruby-1.9-RbConfig.patch + subversion-1.7.8-TestHarness_run_py_test_exit_code.patch + * dropped patches, no longer required: + subversion-1.7.9-davautocheck-LD_LIBRARY_PATH.patch + Also setting LD_LIBRARY_PATH no longer required for tests. + * dropped patches, feature removed upstream: + subversion-neon-systemproxy.patch + * updated patches for upstream changes: + subversion-no-build-date.patch + subversion-swig-perl-install_vendor.patch + subversion.libtool-verbose.patch + subversion.perl.LD_RUN_PATH.patch + subversion.libtool-pie-flags.patch + * update tools installation, svnmucc is now a first order tool + * updated build requirements: + + python >= 2.5 + + serf >= 1.2.1 + + ruby 1.8.x, >= 1.8.2 or 1.9.3 + * build ruby bindings again for openSUSE 12.3 and Factory + * fix detection of ruby sitelib directory + * remove obsolete tool svnmerge.py + * update contrib package to r1485350 + +------------------------------------------------------------------- +Sat Jun 15 23:20:09 UTC 2013 - andreas.stieger@gmx.de + +- fix build for 12.3 x86_64 due to choice for libjpeg-devel + needed by libmng-devel: libjpeg62-devel libjpeg8-devel + +------------------------------------------------------------------- +Fri Jun 7 07:17:35 UTC 2013 - andreas.stieger@gmx.de + +- fix execution of regression tests on SLE 11 + +------------------------------------------------------------------- +Mon Jun 3 18:38:09 UTC 2013 - andreas.stieger@gmx.de + +- build with -std=gnu99 on 12.3 and later to match apache httpd to + avoid configure warning + +------------------------------------------------------------------- +Fri May 31 20:44:34 UTC 2013 - andreas.stieger@gmx.de + +- update to 1.7.10 [bnc#821505] + CVE-2013-1968 CVE-2013-2088 CVE-2013-2112 + - Client-side bugfixes: + * fix 'svn revert' "no such table: revert_list" spurious error + * fix 'svn diff' doesn't show some locally added files + * fix changelist filtering when --changelist values aren't UTF8 + * fix 'svn diff --git' shows wrong copyfrom + * fix 'svn diff -x-w' shows wrong changes + * fix 'svn blame' sometimes shows every line as modified + * fix regression in 'svn status -u' output for externals + * fix file permissions change on commit of file with keywords + * improve some fatal error messages + * fix externals not removed when working copy is made shallow + - Server-side bugfixes: + * fix repository corruption due to newline in filename + * fix svnserve exiting when a client connection is aborted + * fix svnserve memory use after clear + * fix repository corruption on power/disk failure on Windows + - Developer visible changes: + * make get-deps.sh compatible with Solaris /bin/sh + * fix infinite recursion bug in get-deps.sh + * fix uninitialised output parameter of svn_fs_commit_txn() + - Bindings: + * fix JavaHL thread-safety bug + +------------------------------------------------------------------- +Tue May 21 19:41:36 UTC 2013 - andreas.stieger@gmx.de + +- use svnserveautocheck.sh and davautocheck.sh for unit tests, + greatly reducing complexity of spec file and adding support + for running unit tests with httpd 2.4 in factory +- add subversion-1.7.9-davautocheck-LD_LIBRARY_PATH.patch to + not overwrite LD_LIBRARY_PATH in davautocheck.sh to make + auth-test pass + +------------------------------------------------------------------- +Mon May 20 19:30:52 UTC 2013 - andreas.stieger@gmx.de + +- add systemd support for svnserve +- package now contains user and group svn +- adjust and extend README.SuSE to cover a quickstart with both + mod_dav_svn and svnserve, mention the user/group requirement for + parallel operation and make text more compact by referencing the + template config file [bnc#781980] + +------------------------------------------------------------------- +Tue May 14 21:52:35 UTC 2013 - andreas.stieger@gmx.de + +- package verify-po.py and other hook scripts as documentation + [bnc#781982] + +------------------------------------------------------------------- +Fri Apr 12 20:28:50 UTC 2013 - andreas.stieger@gmx.de + +- add gpg signature verification of source tarball + +------------------------------------------------------------------- +Sun Apr 7 20:15:46 UTC 2013 - andreas.stieger@gmx.de + +- update to 1.7.9 [bnc#813913], addressing remotely triggerable + vulnerabilities in mod_dav_svn which may result in denial of service: + + CVE-2013-1845: mod_dav_svn excessive memory usage from property changes + + CVE-2013-1846: mod_dav_svn crashes on LOCK requests against activity URLs + + CVE-2013-1847: mod_dav_svn crashes on LOCK requests against non-existant URLs + + CVE-2013-1849: mod_dav_svn crashes on PROPFIND requests against activity URLs + + CVE-2013-1884: mod_dav_svn crashes on out of range limit in log REPORT +- further changes: + + Client-side bugfixes: + * improved error messages about svn:date and svn:author props. + * fix local_relpath assertion + * fix memory leak in `svn log` over svn:// + * fix incorrect authz failure when using neon http library + * fix segfault when using kwallet + + Server-side bugfixes: + * svnserve will log the replayed rev not the low-water rev. + * mod_dav_svn will omit some property values for activity urls + * fix an assertion in mod_dav_svn when acting as a proxy on / + * improve memory usage when committing properties in mod_dav_svn + * fix svnrdump to load dump files with non-LF line endings + * fix assertion when rep-cache is inaccessible + * improved logic in mod_dav_svn's implementation of lock. + * avoid executing unnecessary code in log with limit +- Developer-visible changes: + + General: + * fix an assertion in dav_svn_get_repos_path() on Windows + * fix get-deps.sh to correctly download zlib + * doxygen docs will now ignore prefixes when producing the index + * fix get-deps.sh on freebsd + + Bindings: + * javahl status api now respects the ignoreExternals boolean +- refresh subversion-no-build-date.patch for upstream source changes + +------------------------------------------------------------------- +Wed Mar 20 11:26:40 UTC 2013 - schwab@suse.de + +- Copy updated config.{guess,sub} to in-tree swig source for aarch64 + +------------------------------------------------------------------- +Mon Dec 17 00:00:00 UTC 2012 - andreas.stieger@gmx.de + +- update to 1.7.8 [bnc#794676] + + Client- and server-side bugfixes: + * Fix typos in pt_BR, es and zh_TW translations + + Client-side bugfixes: + * add missing attributes to "svn log -v --xml" output + * fix svn patch ignoring hunks after no trailing newline + * fix hang with ra_serf during error processing + * ignore file externals with mergeinfo when merging + * fix SEGV with "svnmucc cp rev arg" during argv processing + * fix conflict handling on symlinks + + Server-side bugfixes: + * properly detect threading availability + * fix "svnadmin load --bypass-prop-validation" + * fix parsing of [groupsfoo] sections in authz file + * add Vary: header to GET responses to improve cacheability + * fix fs_fs to cleanup after failed rep transmission + * fix mod_dav_svn to complain about revisions > HEAD + + Developer-visible changes: + * fix incorrect status returned by 1.6 API + * fix compilation with g++ 4.7 +- drop subversion-1.7.5-libsvn_auth_kwallet-r1345740.patch + as it was merged upstream +- update annotation of subversion-1.7.4-ruby-1.9-RbConfig.patch +- remove excess logging from optional regression tests to reduce + spurious build failures in OBS due to size of log +- remove commands trailing "make check" which masked build failures +- add subversion-1.7.8-TestHarness_run_py_test_exit_code.patch + to ensure "make check" fails when certain Python tests fail + +------------------------------------------------------------------- +Sat Dec 8 12:11:19 UTC 2012 - andreas.stieger@gmx.de + +- for package maintainers, add support to run regression tests + over ra_neon and ra_serf (http://) via Apache / mod_dav_svn + when built --with=regression_tests + +------------------------------------------------------------------- +Sat Oct 6 10:44:48 UTC 2012 - andreas.stieger@gmx.de + +- update to upstream 1.7.7: + User-visible changes: + - Client- and server-side bugfixes: + * fix memory read bug + * update Chinese translation + + - Client-side bugfixes: + * fix issues with applying Git patch files + * fix status does not descend into dir externals after upgrade + * fix file externals don't update with old mod_dav_svn + * fix external diff tool duplicates Index: lines with 'svn diff' + * fix GNOME keyring library fails with very old glib + * fix unknown password stores in config file cause error + * fix assertions in ra_serf running against server root + * fix ra_serf checkout/export aborts early on Windows + + - Server-side bugfixes: + * fix an assert with SVNAutoVersioning in mod_dav_svn + * fix unbounded memory use with SVNPathAuthz short_circuit + * fix svndumpfilter exclude --targets requires leading slash + * fix connection ttl for memcache should be 50 seconds + * stabilize order of paths in dumpfiles with APR 1.4.6 + + Developer-visible changes: + - General: + * print "All tests successful" at the end of 'make check' + * fix sandbox violation in a test + * fix tests fail when running within a format 30 WC + * fix return value of svn_client_update4() incorrect + * fix make check summary missing test failures + * fix build does not fail when apache httpd is not available + + - Bindings: + * fix swig-pl build fails with swig 2.0.7 and newer. + * fix swig-py runtime problems with swig 2.0.5 and newer + +- refresh subversion-1.7.4-ruby-1.9-RbConfig.patch +- refresh subversion-1.7.5-libsvn_auth_kwallet-r1345740.patch + +------------------------------------------------------------------- +Wed Aug 15 00:00:00 UTC 2012 - andreas.stieger@gmx.de + +- update to upstream 1.7.6: + + User-visible changes: + - Client-side bugfixes: + * Fix "svn status -u --depth empty FILE" + * Fix example output of 'svn help status' + * svn propset of svn:eol-style might not notice related text changes + * sort output of 'svn propget -R' + * sort output of 'svn proplist' + * sort output of 'svn status' + * avoid a filestat per working copy find operation + * optimize 'svn upgrade' performance on large working copies + * allow 'file:///C:\repos' style arguments on Windows, like 1.6 + * fix ra_serf against Subversion 1.2 servers + * fix 'svn upgrade' on working copies with certain tree conflicts + * avoid workqueue references to system temp dir + * allow non-existant canonical paths + * fix 'svn revert --depth files' to operate on files + * fix ra_serf XML namespace handling against malicious server + * fix relocate with server-relative externals + * change two asserts into errors for TortoiseSVN + * don't attempt to anchor an operation outside a wc root + + - Server-side bugfixes: + * partial sync drops properties when converting to adds + * replaying a copy and delete of an unreadable child fails + * allow svnlook to operate on r0 + * make FSFS revision files independent of APR hash order + + - Other tool improvements and bugfixes: + * move mod_dontdothat to install-tools + + Developer-visible changes: + - General: + * fix running tests against httpd 2.4 + * use constant struct initialisers for C89 compatibility + + - Bindings: + * JavaHL: Don't assert on some invalid input + * JavaHL: Add missing new in 1.7 notifications + +- refresh subversion-no-build-date.patch + +------------------------------------------------------------------- +Tue Jun 12 20:02:22 UTC 2012 - andreas.stieger@gmx.de + +- make build against neon optional, default on, like serf + +------------------------------------------------------------------- +Thu Jun 7 17:08:01 UTC 2012 - andreas.stieger@gmx.de + +- add subversion-1.7.5-libsvn_auth_kwallet-r1345740.patch from trunk + to fix build with gcc 4.7 +- move checks for schemes handled by ra modules into %check section +- do not run regression tests by default: + * too many failed builds + * doesn't include http tests +- only require iproute2 when running regression tests + +------------------------------------------------------------------- +Mon May 21 19:58:48 UTC 2012 - andreas.stieger@gmx.de + +- Allow unit tests to be run for Factory: --with=regression_tests + replacing the inline conditional + +------------------------------------------------------------------- +Thu May 17 00:00:00 UTC 2012 - andreas.stieger@gmx.de + +- update to upstream 1.7.5 + + User-visible changes: + - Client- and server-side bugfixes: + * http: report deleted-revision upon delete during update + + - Client-side bugfixes: + * avoid potential segfault when canonicalizing properties + * improve memory and file-handle management with externals (issue #4130) + * serf: convert assertions to "MERGE failed" errors + * fix undefined behaviour during multi-segment reverse merges (issue #4144) + * fix potential use of already freed memory during diff operation + * improve performance of scan for the working copy root + * cmdline: fix segfault during 'svn diff' argument processing + * fix regression from 1.6 in update with --depth option (issue #4136) + * propset: avoid undefined behaviour in error path + * reset sqlite statements, partly for sqlite-3.7.11 compat + * fix assertion during 'svn diff -r BASE:HEAD ^/trunk' (issue #4161) + * notify upon 'update' just removing locks on files + * neon: fix potential use of freed memory during commits + * 'status --xml' doesn't show repository deletes correctly (issue #4167) + * fix assert on svn:externals with drive letter on Windows (issue #4073) + * fix 'svn update --depth=empty' against 1.4 servers (issue #4046) + * handle missing svn:date reported by svnserve gracefully + * fix merges which first add a subtree and then delete it (issue #4166) + * fix a regression with checkout of file externals (issue #4087) + * don't add spurious mergeinfo to subtrees in edge-case merge (issue #4169) + * improve performance of status on large working copies (issue #4178) + + - Server-side bugfixes: + * fix non-fatal FSFS corruption bug with concurrent commits (issue #4129) + * mod_dav_svn: raise an error on MERGE of non-existent resource + * mod_dav_svn: support compiling/running under httpd-2.4 (r1232267) + * mod_dav_svn: forbid BDB repositories under httpd's event MPM (issue #4157) + + - Other tool improvements and bugfixes: + * emacs support: updates to dsvn.el and vc-svn.el + + Developer-visible changes: + - General: + * windows example distribution scripts: include svnrdump + * fix running the test suite with jsvn + + - Bindings: + * swig-py tests: avoid FAILs on APR hash order + * swig-rb tests: avoid FAILs on APR hash order + * swig-pl: Improved perl detection in gen-make.py + +------------------------------------------------------------------- +Fri May 11 22:31:27 UTC 2012 - andreas.stieger@gmx.de + +- Subversion currently does not compile Ruby bindings for 1.9 + disable to fix build in Factory +- add subversion-1.7.4-ruby-1.9-RbConfig.patch to use RbConfig + instead of Config which is deprecated in Ruby 1.9 +- fix conditional configuration for serf support +- add check that ra_serf is built as configure failed silently + +------------------------------------------------------------------- +Thu Mar 8 00:00:00 UTC 2012 - andreas.stieger@gmx.de + +- update to upstream 1.7.4 + + User-visible changes: + * fix 'svn log --diff' for moved paths + * fix ra_serf problem with reading directory entries via HTTPv2 + * prepend "sqlite:" to error messages from SQLite + * fix randomly missing "Merged via" notifications in 'svn log -g' + * fix spurious conflict when merging deleted symbolic link (issue #4052) + * fix URL-to-WC copy of externals on Windows (issue #4123) + * improve an FSFS sanity-check error message + * fix regressions with symlinks pointing at externals (issue #4102) + * fix 'svn log --diff' output ordering issue on Windows + + Developer-visible changes: + * don't build mod_dontdothat if not building with httpd + * fix the testsuite to avoid FAILs on APR hash order + +------------------------------------------------------------------- +Sat Mar 3 13:20:33 UTC 2012 - andreas.stieger@gmx.de + +- add bash completion subpackage + +------------------------------------------------------------------- +Tue Feb 21 20:00:27 UTC 2012 - coolo@suse.com + +- Apache-2 is not a license in spdx.org, pick Apache-2.0 + +------------------------------------------------------------------- +Mon Feb 13 23:16:44 UTC 2012 - andreas.stieger@gmx.de + +- refresh subversion-no-build-date.patch +- add mod_dontdothat to subversion-server package +- add section to README.SuSE about mod_dontdothat +- add inactive sample mod_dontdothat configuration to subversion.conf +- update to upstream 1.7.3 + + General: + * ship mod_dontdothat with the standard release + + User-visible changes: + * fix segfault on 'svn rm $ROOT_URL' (issue #4074) + * replace a couple of assertions in favor of errors (r1207858, -949) + * fix a server assert after being upgraded (r1210195) + * fix segfault on 'svn mkdir svn://localhost' (r1211483) + * make 'svnadmin recover' prune the rep cache (r1213331, et al) + * make svnmucc use values from --config-dir option + * update and clarify the merge help text (r1154121, et al) + * replace wc assertion with informative error (r1222521, -693) + * copy permissions correctly for FSFS dirs (r1229252) + * improve 'svn log --with-all-revprops' over ra-dav (issue #4082) + * fix segfault when remapping a file external (issue #4093) + * fix segfault caused by obstructing unversioned dir (r1229677) + * fix regression on first update of external dir with '-r' (issue #4053) + * fix various EOL-handling problems in 'svn patch' (issues #3814, #3991) + * fix segfault in 'svn revert' (r1229303) + * improve correctness of 'svn patch --dry-run' (r1231944, -5) + * enforce revisions given in 'svn:externals' (issue #4053) + * fix potential corruption on 32-bit FSFS with large files (r1230212) + * make 'svn status --xml' show new files (issue #4097) + * fix 'svn mergeinfo' correctness (issue #4050) + * return the correct status for non-present nodes (r1232202, -07, -21, -22) + * improve SASL error messages (r1236343, et al) + * improve server cert error code for ra_serf (r1232413) + * fix SVNParentPath listings for parent path symlinks (r1221767, -80) + * fix mod_dav_svn's handling of POST errors (issue #4086) + * log some mod_dav_svn errors, rather than ignoring them (r1237720, -9596) + * relax requirements for canonicalization in mod_dav_svn (r1236173) + * fix a rare source of FSFS corruption (r1240752) + * allow committing the result of some copy operations (issue #4059) + * prevent one-byte buffer overflow in base64 decoding (r1242337) + + Developer-visible changes: + * JavaHL: Add missing notify action, fixing an exception (r1221793) + * fix swig-py memory leak (r1235264, -296, -302, -736) + * fix spurious test suite failure (r1220742, -50) + * allow running tests on UNC shares (r1225491) + * bindings: see platform-specific password providers (r1242660, -1) + * skip 'svnrdump dump' tests over ra_serf (r1242537) + * convert a few ra_serf assertions to errors (r1242607) + +------------------------------------------------------------------- +Wed Dec 21 18:57:10 UTC 2011 - andreas.stieger@gmx.de + +- update license to Apache-2 +- run regression tests for 12.1 again +- allow builds --without regression_tests +- subversion.libtool-verbose.patch + refresh for moved source lines +- subversion-swig-perl-install_vendor.patch + refresh for moved source lines +- subversion.libtool-pie-flags.patch + refresh for moved source lines +- subversion.perl.LD_RUN_PATH.patch + refresh for moved source lines +- subversion-no-build-date.patch + refresh for moved source lines +- subversion-neon-systemproxy.patch + adjust to changed upstream sources, remove one chunk which would + create duplicated lines in patched result + +------------------------------------------------------------------- +Tue Dec 6 00:06:20 UTC 2011 - andreas.stieger@gmx.de + +- update to upstream 1.7.2 + User-visible changes: + * fix working copy corruption after interrupted update/switch (issue #4040) + * avoid segfaults against pre-1.5 servers (r1186928) + * improve configure error message if apr-util uses old or no bdb (r1186784) + * make 'svn patch' ignore '/dev/null' targets for compat with git (r1197998) + * fix 'svn patch' segfault on patch that skips and deletes files (r1199950) + * omit "Committed revision N." output from 'svn commit --quiet' (r1200837) + * fix authz denial when svnserve root is a repository (issue #4060) + * fix uninitialized memory read in client diff code (r1201002) + * avoid potential segfault during merges (r1202807) + * fix an assertion failure when a symlink is updated (r1186944, -81, -83) + * make working copy operations fail if nodes have no base checksum (r1202630) + * fix nested s when using v2 protocol (r1203546, -651, -653) + * make mod_dav_svn ignore non-Subversion POST requests (r1187695) + * avoid reading freed memory (r1204478) + * recognize empty (only byte order mark) UTF-8 files as text (issue #4064) + * fix 1.7 client regression when operating against a 1.0.x server (r1199876) + * remove empty parent dirs of removed externals on update (issue #4044) + * make 'svn diff -c N' work for files added in rN (issue #2873) + * plug a memory leak in the bdb backend (r1205726) + * fix 'svn import' with native eol-style and inconsistent EOLs (r1205193) + * fix reading beyond the end of a string in bdb backend (r1205839, -48) + * don't assert when committing an incomplete directory (issue #4042) + + Developer-visible changes: + * JavaHL: allow 'status -u' to function properly (r1189190, -395) + * don't put '\r' characters in our generate sql headers (r1189580) + * properly define WIN64 on Windows x64 builds (r1188609) + * better adherence to C89 in enum definitions (r1189665) + * bump copyright year in Windows DLLs (r1189261) + * log a better error when opening rep-cache.db fails (r1204610, -73) + +------------------------------------------------------------------- +Thu Dec 1 21:19:34 CET 2011 - dmueller@suse.de + +- only hide ctypesgen for Facory builds + +------------------------------------------------------------------- +Tue Nov 22 10:23:14 UTC 2011 - coolo@suse.com + +- add libtool as buildrequire to avoid implicit dependency + +------------------------------------------------------------------- +Sun Oct 23 17:34:20 CEST 2011 - dmueller@suse.de + +- update to 1.7.1 + * Based on many fixes by stsp.elego.de, many thanks! + * License changed to Apache License, version 2 + * Detecting MIME types with libmagic + * Optimizations of diff, merge and blame + * See http://subversion.apache.org/docs/release-notes/1.7 + for details + +------------------------------------------------------------------- +Fri Oct 21 18:01:34 CEST 2011 - dmueller@suse.de + +- merge in fixes from stsp.elego.de: + * Simplify tools install and ship a smaller amount of tools. + Should fix rpmlint complaining about .libs/ directories + and various other illegal files ending up in the package. + Users are better off downloading the scripts previously shipped + in this package directly from the upstream svn repository. + +------------------------------------------------------------------- +Fri Oct 21 17:56:21 CEST 2011 - dmueller@suse.de + +- merge in package description fixes from stsp.elego.de, thanks! + +------------------------------------------------------------------- +Fri Oct 21 17:46:18 CEST 2011 - dmueller@suse.de + +- reenable gnome-keyring/kde4-keyring support for older distros + (bnc#713919) + +------------------------------------------------------------------- +Thu Sep 29 09:44:52 UTC 2011 - stsp@elego.de + +- pass the serf configure option to subversion's configure script, + not to swig's configure script + +------------------------------------------------------------------- +Wed Aug 24 00:34:35 CEST 2011 - dmueller@suse.de + +- add bconditional for libserf support + +------------------------------------------------------------------- +Fri Aug 19 17:39:29 CEST 2011 - dmueller@suse.de + +- fix swig bindings building (bnc#710878) + +------------------------------------------------------------------- +Sat Aug 13 00:44:04 CEST 2011 - dmueller@suse.de + +- run regression tests again, but only for fsfs, as bdb + is slow and often runs out of memory + +------------------------------------------------------------------- +Tue Aug 2 18:05:00 CEST 2011 - dmueller@suse.de + +- add versioned runtime dependency on sqlite3 libraries +- make init script executable + +------------------------------------------------------------------- +Sat Jul 30 08:45:05 CEST 2011 - dmueller@suse.de + +- annotate changelog with bugs and CVE's fixed via individual backports + on the maintained code streams + +------------------------------------------------------------------- +Wed Jul 27 16:15:24 CEST 2011 - dmueller@suse.de + +- remove intree copies of sqlite and swig if version is new enough +- disable kwallet/gnome-keyring support for SLE11 (to be package list compatible) + +------------------------------------------------------------------- +Mon May 30 14:07:41 UTC 2011 - stsp@elego.de + +- update to 1.6.17 (bnc#698205): + includes security fixes [CVE-2011-1752, CVE-2011-1783, CVE-2011-1921] + User-visible changes: + * improve checkout speed on Windows (issue #3719) + * make 'blame -g' more efficient on with large mergeinfo (r1094692) + * avoid some invalid handle exceptions on Windows (r1095654) + * preserve log message with a non-zero editor exit (r1072084) + * fix FSFS cache performance on 64-bit platforms (r1103665) + * make svn cleanup tolerate obstructed directories (r1091881) + * fix deadlock in multithreaded servers serving FSFS repositories (r1104093) + * detect very occasional corruption and abort commit (issue #3845) + * fixed: file externals cause non-inheritable mergeinfo (issue #3843) + * fixed: file externals cause mixed-revision working copies (issue #3816) + * fix crash in mod_dav_svn with GETs of baselined resources (r1104126) + See CVE-2011-1752, and descriptive advisory at + http://subversion.apache.org/security/CVE-2011-1752-advisory.txt + * fixed: write-through proxy could direcly commit to slave (r917523) + * detect a particular corruption condition in FSFS (r1100213) + * improve error message when clients refer to unkown revisions (r939000) + * bugfixes and optimizations to the DAV mirroring code (r878607) + * fixed: locked and deleted file causes tree conflict (issue #3525) + * fixed: update touches locked file with svn:keywords property (issue #3471) + * fix svnsync handling of directory copyfrom (issue #3641) + * fix 'log -g' excessive duplicate output (issue #3650) + * fix svnsync copyfrom handling bug with BDB (r1036429) + * server-side validation of svn:mergeinfo syntax during commit (issue #3895) + * fix remotely triggerable mod_dav_svn DoS + See CVE-2011-1783, and descriptive advisory at + http://subversion.apache.org/security/CVE-2011-1783-advisory.txt + * fix potential leak of authz-protected file contents + See CVE-2011-1921, and descriptive advisory at + http://subversion.apache.org/security/CVE-2011-1921-advisory.txt + Developer-visible changes: + * fix reporting FS-level post-commit processing errors (r1104098) + * fix JVM recognition on OS X Snow Leopard (10.6) (r1028084) + * allow building on Windows with recent Expat (r1074572) + +------------------------------------------------------------------- +Thu Apr 21 15:57:51 CEST 2011 - pth@suse.de + +- Use getent to check for existance of user and group (bnc#688968). + +------------------------------------------------------------------- +Thu Feb 24 11:24:33 UTC 2011 - stsp@elego.de + +- update to 1.6.16 (bnc#676949, bnc#662030): + includes security fixes [CVE-2010-4539, CVE-2010-4644, CVE-2011-0715] + User-visible changes: + * more improvement to the 'blame -g' memory leak from 1.6.15 (r1041438) + * avoid a crash in mod_dav_svn when using locks (r1071239, -307) + See CVE-2011-0715, and descriptive advisory at + http://subversion.apache.org/security/CVE-2011-0715-advisory.txt + * avoid unnecessary globbing for performance (r1068988) + * don't add tree conflicts when one already exists (issue #3486) + * fix potential crash when requesting mergeinfo (r902467) + * don't attempt to resolve prop conflicts in 'merge --dry-run' (r880146) + * more fixes for issue #3270. + + Developer-visible changes: + * ensure report_info_t is properly initialized by ra_serf (r1058722) + * locate errors properly on a malfunction (r1053208) + * fix output param timing of svn_fs_commit_txn() on fsfs (r1051751) + * for svn_fs_commit_txn(), set invalid rev on failed commit (r1051632, -8) + * fix sporadic Ruby bindings test failures (r1038792) + * fix JavaHL JVM object leak when dumping large revisions (r947006) + * use Perl to resolve symlinks when building swig-pl (r1039040) + * allow Perl bindings to build within a symlinked working copy (r1036534) + * don't overwrite the LD_LIBRARY_PATH during make check-swig-pl (r946355) + * improve unit tests for some fs functions (r1051744, -5, -3185, -241) + +------------------------------------------------------------------- +Mon Jan 31 21:21:33 CET 2011 - stsp@elego.de + +- use proper capitalisation and punctuation in /etc/sysconfig/svnserve + +------------------------------------------------------------------- +Mon Jan 31 21:18:19 CET 2011 - stsp@elego.de + +- fix misleading text in /etc/sysconfig/svnserve (+1 from mrueckert) + +------------------------------------------------------------------- +Wed Jan 19 09:59:05 CET 2011 - dmueller@suse.de + +- fix typo in readme (bnc#661584) + +------------------------------------------------------------------- +Mon Dec 27 15:48:41 CET 2010 - dmueller@suse.de + +- fix build against 11.4 + +------------------------------------------------------------------- +Mon Dec 6 11:21:06 CET 2010 - dmueller@suse.de + +- fix synax error (bnc#657354) + +------------------------------------------------------------------- +Wed Nov 24 18:33:47 CET 2010 - stsp@elego.de + +- update to 1.6.15 (bnc#649861): + includes security fixes [CVE-2010-3315] + + User-visible changes: + * hide unreadable dirs in mod_dav_svn's GET response (r996884) + * make 'svnmucc propsetf' actually work (r1005446) + * limit memory fragmentation in svnserve (r1022675) + * fix 'svn export' regression from 1.6.13 (r1032970) + * fix 'svn export' mistakenly uri-encodes paths (issue #3745) + * fix server-side memory leaks triggered by 'blame -g' (r1032808) + * prevent crash in mod_dav_svn when using SVNParentPath (r1033166) + * allow 'log -g' to continue in the face of invalid mergeinfo (r1028108) + * filter unreadable paths for 'svn ls' and 'svn co' (r997026, -070, -474) + * fix abort in 'svn blame -g' (issue #3666) + * fix file handle leak in ruby bindings (issue #3512) + * remove check for 1.7-style working copies (issue #3729) + + Developer-visible changes: + * improve some swig parameter mapping (r984565, r1035745) + * improve test accuracy over dav (r991534, r877814) + * create fails.log for test runs (r964349) + * improve detection of 'svnversion' when buildling (r877219, et al) + * don't violate API layering in dumpstream logic (issue #3733) + * don't report working copy installs as switched (r1033921) + +- project website changed from subversion.tigris.org to subversion.apache.org + +------------------------------------------------------------------- +Wed Nov 24 11:28:51 CET 2010 - dmueller@suse.de + +- correct instructions on how to create the svn account (bnc#655094) + +------------------------------------------------------------------- +Sat Oct 2 20:36:52 UTC 2010 - pascal.bleser@opensuse.org + +- fixes CVE-2010-3315: + http://subversion.apache.org/security/CVE-2010-3315-advisory.txt + (only affects certain scenarios when using "SVNPathAuthz short_circuit") + +- update to 1.6.13: + * don't drop properties during foreign-repo merges (issue #3623) + * improve auto-props failure error message (r961970) + * improve error message for 403 status with ra_neon (r876615) + * don't allow 'merge --reintegrate' for 2-url merges (r959004) + * improve handling of missing fsfs.conf during hotcopy (r980811, -1449) + * escape unsafe characters in a URL during export (issue #3683) + * don't leak stale locks in FSFS (r959760) + * better detect broken working copies during update over ra_neon (r979045) + * fsfs: make rev files read-only (r981921) + * properly canonicalize a URL (r984928, -31) + * fix wc corruption with 'commit --depth=empty' (issue #3700) + * permissions fixes when doing reintegrate merges (related to issue #3242) + * fix mergeinfo miscalculation during 2-url merges (issue #3648) + * fix error transmission problems in svnserve (r997457, -66) + * fixed: record-only merges create self-referential mergeinfo (issue #3646) + * fixed: 'SVNPathAuthz short_circuit' unsolicited read access (issue #3695) + * make 'svnmucc propset' handle existing and non-existing URLs (r1000607) + * add new 'propsetf' subcommand to svnmucc (r1000612) + * emit a warning about copied dirs during ci with limited depth (r1002094) + * make ruby bindings compatible with Ruby 1.9 (r957507) + * use the repos verify API in JavaHL (r948916) + * teach ra_serf to parse md5 checksums with update editors (r979429) + * let ra_serf work with current serf releases (r879757, r880320, r943796) + +------------------------------------------------------------------- +Mon Sep 27 10:31:48 UTC 2010 - dimstar@opensuse.org + +- Add subversion-neon-systemproxy.patch: Use Neon's system-proxy + feature that was introduced in neon 0.29. In the background, neon + uses libproxy to get the right information from the session. + +------------------------------------------------------------------- +Mon Sep 20 16:22:25 UTC 2010 - cristian.rodriguez@opensuse.org + +- Do not include build date in binaries +- refresh patches + +------------------------------------------------------------------- +Tue Jun 22 21:50:10 UTC 2010 - pascal.bleser@opensuse.org + +- update to 1.6.12: + * further improvements for issue #3242 ("Subversion demands unnecessary access to parent directories of operations") + * allow deletion of uris which need character escaping (issue #3636) + * fix errors with 'svn mkdir --parents' (issue #3649) + * update address to which crash reports are sent (r901304) + * fix handling of peg revision'd copy targets (issue #3651) + * more improvements to 'svn merge --reintegrate' (r935631) + * allow copying of broken symlinks (issue #3303) + * improve rep-sharing performance on high-concurrency repos (issue #3506) + * fixed: added subtrees with mergeinfo break reintegrate (issue #3654) + * fixed: assertion triggered by tree-conflicted externals (issue #3469) + +- rolling back the in-tree sqlite-amalgamation from 3.6.17 to 3.6.13 (which is the version recommended by upstream) + +- added check in spec file to make sure we use the recommended sqlite (-amalgamation) version + +------------------------------------------------------------------- +Sun Apr 18 20:22:23 UTC 2010 - pascal.bleser@opensuse.org + +- update to 1.6.11: + * fix for repositories mounted via NFS + * enable TCP keep-alives in svnserve + * tighten restrictions on revprops for 'svnadmin verify' + * make ra_serf give better out-of-date information + * improve error message upon connection failure with svn+ssh:// + * allow 'svn log' on an uncommitted copy/move destination + * make 'svnadmin hotcopy' copy the fsfs config file + * mergeinfo improvements with non-inheritable mergeinfo + * make mergeinfo queries not require access to the repo root + * update URLs to refer the the new apache.org repository + * update relative externals during a switch + * fix 'merge --reintegrate' with self-referential mergeinfo + * improve wc-ng working copy detection + * improve handling of mergeinfo when using serf + * fixed: 'svnlook plist --revprop' with '-t TXN_NAME' + * fixed: file external from URL cannot overwrite existing item + * fixed: potential memory error in 'svn status' + * fixed: merge records mergeinfo from natural history gaps + * fixed: theoretical possibility of DB corruption + +------------------------------------------------------------------- +Sun Jan 24 00:43:33 UTC 2010 - pascal.bleser@opensuse.org + +- update to 1.6.9: +User-visible changes: + * allow multiple external updates over ra_svn (issue #3487) + * fix a segmentation fault when using FSFS (r881905) + * support Berkeley DB 4.8 (r879688) + * various autoprop improvements (r880274, -5) + * improve usage of svn+ssh:// on Windows (issue #2580) + * teach 1.6.x to recognize 1.7 working copies (1.6.x-future- + proof branch) + * update help text for 'svn update' and 'svn switch' (r886164) + * make 'svnadmin load --parent-dir' create valid mergeinfo + (r888979) + * tolerate relative merge source paths in mergeinfo (r889840) + * teach mod_dav_svn to support the Label header (issue #3519) + * fixed: svnsync leaves stale sync-locks on mirrors (r884842) + * fix applicability of 'svn resolve --accept=theirs-conflict' + (r880525) + * fixed: segfault in 'svn resolve' (r896522) + * fix commit failure against an out-of-date mirror (r900797) + +Developer-visible changes: + * update ruby bindings test expectation (r880162) + * don't allow rangelist and mergeinfo API to modify input args + (r879093) + +------------------------------------------------------------------- +Mon Jan 4 13:12:51 CET 2010 - vuntz@opensuse.org + +- Change gnome-keyring-devel BuildRequires to + libgnome-keyring-devel on 11.3 and later, following the module + split upstream. + +------------------------------------------------------------------- +Thu Oct 22 23:24:20 CEST 2009 - stsp@elego.de + +- update to 1.6.6: +User-visible changes: + * fix crash during 'svn update' (r39673) + * respect Apache's ServerSignature directive (r40008, -21, -31) + * don't add a file with mixed line endings, and then abort (issue #2713) + * support Neon 0.29. + * fix a crash in 'svn rm --force' (r37953) + * handle tree conflicts involving replacements (issue #3486) + * allow non-threadsafe sqlite if APR has no threads (r39301) + * print newline before plaintext SSL cert / password prompts (r38982, r39302) + * improve merge performance with implicit subtree mergeinfo (issue #3443) + * fix "libsvn_ra_svn/marshal.c assertion failed (opt || cstr)" (issue #3485) + * make file externals work for binary files (issue #3368) + * perform MIME type matching case-insensitively (issue #3479) + * do not treat non-existent revisions as HEAD in 'svn export' (issue #3400) + * revert r36720's default MIME type change back to "text/plain" (issue #3508) + * improve "tree conflict already exists" error message (r38872) + * fix failure to commit replacement of a directory (issue #3281) + * fix mod_dav_svn parent dir links to preserve peg revisions (issue #3425) + + Developer-visible changes: + * fix 2 failing tests in ruby bindings (r38886) + * do not require GNU grep for build (issue #3453) + * use '$SED' instead of 'sed' in build scripts (issue #3458) + * add svn.client.{log5,merge_peg3} to python bindings (r39635, -6, -7) + * include the time of a test run in tests.log (r39887) + +- Rename subversion-1.6.5-rpmlintrc to subversion.rpmlintrc. +- Drop subversion.allowed-neon.patch in favour of --disable-neon-version-check + configure flag. +- Drop subversion-make-check-log-to-stdout.patch, it doesn't apply anymore. + It was mainly for debugging test suite hangs on Factory. We don't run + tests on factory anymore. +------------------------------------------------------------------- +Mon Aug 24 16:35:54 CEST 2009 - stsp@elego.de + +- add patch to fix failing regression test in ruby bindings +- rename rpmlintrc file + +------------------------------------------------------------------- +Sun Aug 23 23:17:25 CEST 2009 - pascal.bleser@opensuse.org + +- update to 1.6.5: + * fix mod_dav_svn directory view links to preserve peg revisions + * properly escape lock comments over ra_neon + * allow syncing copies of '/' over ra_neon and ra_serf + * make 'svnlook diff' show empty added or deleted files + * fix building with Apache 2.4 + * fix possible data loss on ext4 and GPFS filesystems + * resolve symlinks when checking for ~/.subversion + * don't let svn+ssh SIGKILL ssh processes + * allow PLAIN and LOGIN mechanisms with SASL in svnserve + * fix peg revision parsing in filenames like 'dir/@file.txt' + * don't pretend to do tree conflict resolution + * fix data corruption when syncing from svnserve to mod_dav_svn + * fix GNOME Keyring with '--non-interactive' option + * fixed: false "File '...' already exists" error during commit + +- bump in-tree sqlite-amalgamation from 3.6.16 to 3.6.17 + +------------------------------------------------------------------- +Sat Aug 8 12:54:35 CEST 2009 - pascal.bleser@opensuse.org + +- bump in-tree sqlite-amalgamation from 3.6.14.2 to 3.6.16 +- use a trap function in check section to make sure the svnserve + process is killed +- use a random free port for testing the svnserve process + +------------------------------------------------------------------- +Fri Aug 7 20:03:24 CEST 2009 - stsp@elego.de + +- update to 1.6.4 (bnc#528714): + * Security fix [CVE-2009-2411] + +------------------------------------------------------------------- +Fri Jul 24 17:51:56 CEST 2009 - dmueller@suse.de + +- fix typo in dav svn default configuration (bnc#517143) + +------------------------------------------------------------------- +Tue Jul 21 22:02:50 CEST 2009 - stsp@elego.de + +- Don't run regression tests on OpenSUSE Factory. It takes too + long which causes problems for the build service because the + subversion package is being rebuilt often. + +------------------------------------------------------------------- +Sat Jul 18 01:31:27 CEST 2009 - stsp@elego.de + +- To help us figure out why the test suite sometimes hangs on the + build service, add a patch which allows logging to stdout + and stderr, instead of logging to tests.log, during make check. + +------------------------------------------------------------------- +Mon Jul 6 19:19:23 CEST 2009 - stsp@elego.de + +- Run regression tests over both filesystem backends (FSFS and BDB), + and over svn:// as well as file:// + +------------------------------------------------------------------- +Mon Jul 6 17:57:30 CEST 2009 - stsp@elego.de + +- Now that the project repositories have been configured correctly + on the build service, OpenSUSE 10.3 should also have a JDK. + +------------------------------------------------------------------- +Fri Jul 3 18:17:20 CEST 2009 - stsp@elego.de + +- Make python-xml an explicit build requirement since the regression + tests need it to run. + +------------------------------------------------------------------- +Fri Jul 3 17:16:42 CEST 2009 - stsp@elego.de + +- Make regression tests clean up temporary test data (repositories, + working copies, etc.) to avoid build failures due to running out + of disk space. This trades time against space -- the build will + take longer. + +------------------------------------------------------------------- +Fri Jul 3 16:54:23 CEST 2009 - stsp@elego.de + +- The build service keeps complaining that "nothing provides + java-1_6_0-sun-devel". Attempt to make it happy by only building + Java bindings on SUSE versions which have OpenJDK. + +------------------------------------------------------------------- +Fri Jul 3 15:36:45 CEST 2009 - stsp@elego.de + +- write tests.log to stdout if make check fails to aid + debugging of test failures on the build service + +------------------------------------------------------------------- +Fri Jul 3 13:33:38 CEST 2009 - stsp@elego.de + +- run all regression tests (ra_local only for now) +- filter a false positive rpmlint warning +- update to 1.6.3 + User-visible changes: + * fix segfault in WC->URL copy (r37646, -56) + * let 'svnadmin load' tolerate mergeinfo with "\r\n" (r37768) + * make svnsync normalize svn:* props to LF line endings (issue #3404) + * better integration with external merge tools (r36178) + * return a friendly error message for 'svn diff' (r37735) + * update dsvn.el for 1.6 (r37774) + * don't allow setting of props on out-of-date dirs under neon (r37745) + * improve BASH completion (r36450, -52, -70, -79, -538) + * improve some DAV-based error messages (issue #3414) + * always show tree conflicts with 'svn st' (issue #3382) + * improve correctness of 'svn mergeinfo' (issue #3126) + * decrease the amount of memory needed for large commits (r37894, -6) + * work around an APR buffer overflow seen by svnsync (r37622) + * ra_svn clients now use TCP keep-alives if available (issue #3347) + * improve 'svn merge' perf by reducing server contact (r37491, -593, -618) + * stop propagating self-referential mergeinfo in reintegrate merges (r37931) + * fix NLS detection where -liconv is required for bindtextdomain() (r37827) + * don't delete unversioned files with 'rm --keel-local' (r38015, -17, -19) + * bump apr and apr-util versions included in deps to latest. (r37941) + * avoid temp file name collisions with ra_serf, ra_neon (r37972) + * fixed: potential segfault with noop file merges (r37779) + * fixed: incorrect output with 'svn blame -g' (r37719, -23, -41) + * fixed: bindings don't load FS libs when module search enabled (issue #3413) + * fixed: potential abort() in the working copy library (r37857) + * fixed: memory leak in hash reading functions (r37868, -979) + Developer-visible changes: + * improve memory usage in file-to-stringbuf APIs (r37907) + * reduce memory usage for temp string manipulation (r38010) + +------------------------------------------------------------------- +Mon Jun 29 17:26:47 CEST 2009 - dmueller@suse.de + +- fix package names to be able to remove the rpmlintrc + +------------------------------------------------------------------- +Fri Jun 19 10:35:46 CEST 2009 - coolo@novell.com + +- disable as-needed for this package as it fails to build with it + +------------------------------------------------------------------- +Mon Jun 15 13:15:38 CEST 2009 - poeml@suse.de + +- make Subversion's configure script detect Berkeley DB again. With + apu-1-config 1.3.7, the --libs output doesn't return -ldb any + longer, and Subversion was relying on this. See this long thread: + http://mail-archives.apache.org/mod_mbox/apr-dev/200906.mbox/%3c1244533468.25532.110.camel@shrek.rexursive.com%3e + Building with --with-berkeley-db makes it work again. + +------------------------------------------------------------------- +Tue Jun 9 20:49:40 CEST 2009 - dmueller@suse.de + +- remove ctypesgen package - not in factory yet + +------------------------------------------------------------------- +Fri Jun 5 21:31:54 CEST 2009 - wr@opensuse.org + +- update svnmerge.py to the latest version + * not using popen2 anymore which was deprecated + +------------------------------------------------------------------- +Wed Jun 3 18:30:11 CEST 2009 - dmueller@suse.de + +- merge into Factory + +------------------------------------------------------------------- +Tue May 26 20:30:34 CEST 2009 - pascal.bleser@opensuse.org + +- update to sqlite-amalgamation 3.6.14.2 + +------------------------------------------------------------------- +Fri May 15 16:19:19 CEST 2009 - pascal.bleser@opensuse.org + +- enable in-tree sqlite-amalgamation again, as the required sqlite3 + package screws up zypper (bnc#504251) + +------------------------------------------------------------------- +Mon May 11 20:00:55 CEST 2009 - pascal.bleser@opensuse.org + +- bump in-tree sqlite-amalgamation to the recommended version for + Subversion 1.6.2: 3.6.13 + +- update to 1.6.2: + * vastly improve memory usage with 'svn merge' (issue #3393) + * make default depth for merge 'infinity' (r37156) + * make 'status --quiet' show tree conflicts (issue #3396) + * allow '--set-depth infinity' to expand shallow subtrees + (r37169) + * return an error if attempting to reintegrate from/to the repo + root (r37385) + * don't store bogus mergeinfo for '--ignore-ancestry', foreign + merges (r37333) + * don't allow merge of difference between two repos (r37519) + * avoid potential segfault with subtree mergeinfo (r36613) + * recommend sqlite 3.6.13 (r37245) + * avoid unnecessary server query for implicit mergeinfo + (r36509) + * avoid unnecessary server query during reverse merges (r36527) + * set depth=infinity on 'svn add' items with restricted depth + (r37607) + * fixed: commit log message template missing paths (issue #3399) + * fixed: segfault on merge with servers < 1.6 (r37363) + * fixed: repeat merge failures with non-inheritable mergeinfo + (issue #3392) + * fixed: another memory leak when performing mergeinfo-aware + merges (r37398) + * fixed: incorrect mergeinfo on children of shallow merges + (issue #3407) + * fixed: pool lifetime issues in the BDB backend (r37137) + +------------------------------------------------------------------- +Thu May 7 23:46:00 CEST 2009 - pascal.bleser@opensuse.org + +- build and install the following binaries from tools/server-side + into subversion-tools: + * svn-populate-node-origins-index + * svnauthz-validate + +- add support for building Subversion 1.6.x on SLE 9, by using the + package "python25" and patching all python scripts accordingly, + to use #!/usr/bin/python2.5 instead of /usr/bin/python or + /usr/bin/env python + +------------------------------------------------------------------- +Wed Apr 15 11:25:47 CEST 2009 - dmueller@suse.de + +- update to 1.6.1 + User-visible changes: + * recommend Neon 0.28.4. (r36388) + * improve performance of 'svn merge --ignore-ancestry' (r36256) + * improve 'svn merge' performance with subtree mergeinfo (r36444) + * correctly proxy LOCK and UNLOCK requests (r36159) + * prevent a crash when updating old working copies (r36751) + * don't let svnmerge.py delete a nonexistent property (r36086, -767, -769) + * don't fail when upgrading pre-1.2 repositories (r36851, -7) + * allow escaping of separator characters in autoprops (r36763, -84) + * improve tempfile creation robustness on Windows (r36442, -3) + * fix change-svn-wc-format.py for 1.6.x working copies (r36874, -5) + * improve configure's detection of Berkeley DB (r36741, -2) + * don't allow foreign merges to add foreign mergeinfo (issue #3383) + * improve performance of 'svn update' on large files (r36389, et. al.) + * fixed: error leak and potential crash (r36860) + * fixed: parent directory handling on Windows (r36049, -50, -51, -131) + * fixed: unintialized memory errors (r36252, -3) + * fixed: potential working copy corruption (r36714) + * fixed: working copy upgrade error (r36302) + * fixed: pointer dereference error (r36783) + * fixed: error diff'ing large data with ignored whitespace (r36816) + * fixed: potential hang in ra_serf (r36913) + * fixed: problem with merge and non-inheritable mergeinfo (r36879) + * fixed: repeated merging of conflicted properties fails (issue #3250) + * fixed: excluding an absent directory segfaults (issue #3391) + + Developer-visible changes: + * ensure svn_subst_translate_cstring2() properly flushes data (r36747) + * make serf report a base checksum to apply_textdelta (r36890) + * syntax updates for strict C89 compilers (r36799) + * update RPM scripts for RHEL4 (r36834) + * allow tests to be run with Python 2.6.1 on Windows (r36149, -50, -51, -56) + * allow building JavaHL with Visual Studio 2008 (r36954) + * stop setting default translation domain in JavaHL (r36955) + * fixed: warning with Python 2.6 and ctypes bindings (r36559) + * fixed: undefined references to svn_fs_path_change2_create() (r36823) + +------------------------------------------------------------------- +Mon Mar 30 23:40:22 CEST 2009 - pascal.bleser@opensuse.org + +- fix build on SLE10 +- don't build on SLE9, its python is too old (requires >= 2.4) +- build gnome-keyring and kde4 kwallet authentication store plugins + as subpackages +- added explicit BuildRequires for cyrus-sasl-devel +- use an in-tree sqlite 3.6.11 as recommended instead of the + system-wide version +- removed the %changelog from the spec file, was very long, and we + have a .changes file anyway +- rpmlint happiness: + * added a patch to remove a pointless shebang in the python + bindings + * removed dot at end of Summary in subpackages +- removed the License: tag in each subpackage + +------------------------------------------------------------------- +Sun Mar 22 23:30:28 CET 2009 - pascal.bleser@opensuse.org + +- build the new ctypes python bindings +- upgraded in-tree SWIG to the recommended version for building + SVN: 1.3.36 (required to build the Ruby bindings) +- 1.6.0 in a separate repository for now +- update to 1.6.0: + * the working copy format has been upgraded: this means that 1.5 + and older Subversion clients will not be able to work with + working copies produced by Subversion 1.6; working copies are + upgraded automatically + * the repository filesystem formats have changed, meaning that + 1.5 and older versions of Subversion tools that normally access + a repository directly (e.g. svnserve, mod_dav_svn, svnadmin) + won't be able to read a repository created by Subversion 1.6; + but, repositories are not upgraded automatically (use + "svnadmin upgrade") + * improved output of "svn proplist --verbose" + * "svn propget" now accepts the --verbose option + * changed output of "svn status": now contains the additional + seventh column which informs whether the item is the victim of a + tree conflict; an additional line with more detailed description + of a tree conflict is displayed after each item remaining in tree + conflict + * subversion prompts before storing passwords in plaintext form + * passwords can be stored in KWallet (KDE 4) and GNOME Keyring + * SSL client certificate passphrases can be stored in KWallet, + GNOME Keyring in encrypted form or in plaintext form + * repository root relative URLs (client) + * improvements to "svn:externals": support for files and usual shell + quoting rules in external definitions + * detection of tree conflicts: Subversion 1.6 recognizes a new kind + of conflict, known as a "tree conflict"; such conflicts manifest + at the level of directory structure, rather than file content + * several improvements to both the Berkeley DB and FSFS backends, + designed to improve storage space, and can result in drastically + smaller repositories: + + sharing multiple common representations + + FSFS repositories: packing completed shards + + FSFS repositories: support for Memcached + + BDB repositories: reverse deltas + * ctypes Python bindings + * improved interactive conflict resolution + * sparse directory exclusion + * logging support for svnserve + * new public "historical" HTTP URI syntax for mod_dav_svn + * the "svn log" command can now take multiple revision arguments in + one invocation + * --trust-server-cert option: added to svn and svnsync, so that + non-interactive operations can work with self-signed certificates + not backed by a known trust authority + +------------------------------------------------------------------- +Sun Mar 8 23:29:34 CET 2009 - pascal.bleser@opensuse.org + +- enable build of ruby bindings by using an in-tree SWIG 1.3.33 +- update to 1.5.6: + * allow colons within mergeinfo path names (r35040) + * make it impossible to add .svn to wc via 'svn add --parents' + (r35143, -5) + * copy properties of added but uncommitted files (r32448) + * improve performance of log operation on < 1.5 servers (r35566) + * allow commits over Neon of files >2GB (POSIX only) (r34919, -24) + * allow serf from behind MS ISA proxy servers (r35981) + * prevent svnmerge-migrate-history.py from committing bogus + mergeinfo (r35516) + +------------------------------------------------------------------- +Wed Feb 18 00:49:55 CET 2009 - crrodriguez@suse.de + +- all apache modules must require %{apache_mmn} + +------------------------------------------------------------------- +Mon Jan 12 15:31:22 CET 2009 - olh@suse.de + +- try any java for javahl bindings, using /usr/lib*/jvm/java + +------------------------------------------------------------------- +Mon Jan 12 15:14:50 CET 2009 - olh@suse.de + +- update to 1.5.5 final + User-visible changes: + * allow prop commits on dirs with modified children (r34487, -92, -94) + * make Cyrus auth implementation always prefer EXTERNAL to ANONYMOUS (r33866) + * do not create mergeinfo for wc-wc moves or copies (r34184, -585) + * do not autoupgrade old BDB filesystems to 1.5 or 1.4 format (r34653, -6) + * return mergeinfo to prior state during reverse merges (r30257, r33024, -6) + * remove mergeinfo deleted by merge (issue #3323) + * make proxy slaves pass through txn GET and PROPFIND requests (issue #3275) + * merge can now use targets with inconsistent newlines (issue #3262) + * don't allow empty-string changelists (issue #3344) + * remove false positive ra_neon mergeinfo errors (r34822) + * improve performance of 'svn merge --reintegrate' (r34091, -4, and others) + * fixed: foreign merges keep UUID of foreign repository (r34050, -1, -3) + * fixed: properly encode diff headers used in conflict resolution (r34171) + * fixed: segfault in 'svn cp --parents' (r31311, -4) + * fixed: mergeinfo for '...' maps to empty revision range (issue #3312) + * fixed: segfault in BDB backend node-origins cache (r34506) + * fixed: broken merge if target's history includes resurrections (r34385, -93) + * fixed: invalid mergeinfo created on a subtree during merge (r34560, -2) + Developer-visible changes: + * fixed: svn_repos_get_logs() chokes on some revision arguments (r33873, -4) + Version 1.5.4 + User-visible changes: + * Properly handle explicit mergeinfo added in merge source (r32968, -75) + * fixed: merging of paths containing spaces (r33641, -44) + * fixed: regression in mergeinfo-aware merges against 1.5.3 (r33693, -704) + Version 1.5.3 + User-visible changes: + * Allow switch to continue after deleting locally modified dirs (issue #2505) + * Update bash_completion to be compatible with 1.5 (r32900, -11, -12) + * Reuse network sessions during 'svn merge', improving performance (r33476) + * Greatly improve merge performance (r29969, r32463, r33013, -016, -022, -112) + * fixed: merging files with spaces in name (r33109, -121, -369) + * fixed: incorrect relative externals expansion (r33109, -121, -369) + * fixed: 'svn mv' hangs and consumes infinite memory (r33201, -12) + * fixed: correctness regression in 'svn log -g' (issue #3285) + * fixed: current early bailout of 'svn log -g' (r32977) + Developer-visible changes: + * Translate messages in svn_fs_util.h (r32771) + * fixed: bindings test for Perl 5.10 (r31546) + * fixed: building bindings and C API tests with VS2008 (r32012) + * fixed: svn_ra_replay API over ra_serf (r33173) +------------------------------------------------------------------- +Fri Dec 19 14:36:32 CET 2008 - olh@suse.de + +- default java version changed without notice, use java-openjdk + first if available (bnc#457493) +- configure option --enable-swig-bindings changed to --with-swig + +------------------------------------------------------------------- +Tue Dec 16 13:48:49 CET 2008 - olh@suse.de + +- add .hg dir to excludepath in svngrep + +------------------------------------------------------------------- +Mon Nov 10 11:16:34 CET 2008 - olh@suse.de + +- add .git dir to excludepath in svngrep + +------------------------------------------------------------------- +Wed Oct 15 10:42:30 CEST 2008 - olh@suse.de + +- fix incorrect path to svn binary in svn_load_dirs.pl (bnc#408952) + +------------------------------------------------------------------- +Mon Sep 1 17:27:42 CEST 2008 - olh@suse.de + +- build swig bindings with empty SWIG_LDFLAGS= because it defaults + to LDFLAGS which contains -pie + +------------------------------------------------------------------- +Mon Sep 1 11:23:54 CEST 2008 - olh@suse.de + +- update to 1.5.2 final + User-visible changes: + * Set correct permissions on created fsfs shards (r32355, -7) + * Pass client capabilities to start-commit hook (issue #3255) + * Disallow creating nested repositories (issue #3269) + * Support Neon 0.28.3 + * Properly canonicalize URIs with an empty hostname (issue #2116) + * Improved merge performance for superfluous ranges (r32643) + * Better error message for 'Malformed URL for repository' (r31867, r32365) + * Improved svn:externals parsing (r32672, -673, -674, -739) + * fixed: improper ordering in 'svnlook diff' output (r32019) + * fixed: mod_dav_svn memory leak with 'SVNPathAuthz short_circuit' (r32360) + * fixed: duplicate svn:externals targets fail on co/up (issue #3246) + * fixed: 'svn merge --depth' inconsistencies (issue #2825) + * fixed: ra_serf test failures (1.5.x-ra_serf-backports branch) + * fixed: memory leak and crashes in FS (r32545, -58, -82) + * fixed: core dump with relative externals (issue #3237) + * fixed: 'svn copy' working copy corruption (r32467, -70) + * fixed: perl bindings errors in non-English locale (issue #3258) + * fixed: 'svn merge' incorrectly reverses previous merges (r32494, -522, -523) + * fixed: 'svn merge' errors with subtree mergeinfo (issue #3067) + + Developer-visible changes: + * make libsvn_ra_neon initialization thread-safe (r32497, r32510) + * respect LDFLAGS in Swig bindings (r32416, r32421, r32442) + * fixed: test failures in non-English locales (r32491) + +------------------------------------------------------------------- +Tue Jul 29 08:32:56 CEST 2008 - olh@suse.de + +- update to 1.5.1 final + User-visible changes: + * mergeinfo on switched subtrees should elide in repos (issue #3188) + * Add support for --config-dir to svnmerge.py (r31727) + * improve performance of bdb post-commit deltification (r31820, -59) + * return faster when there is nothing to be merged (r30748) + * don't commit an add of a missing item (issue #3198) + * don't create unneeded self-referential mergeinfo (issue #3157) + * support 'http-library' (if --enable-runtime-module-search) (r31425, -722) + * support Berkeley DB 4.7 (r32017, -29) + * fixed: make serf usable with root-level authz (r31464) + * fixed: 'svndumpfilter' partial-path matching bug (r31833) + * fixed: crash on invalid dates in 'log' and 'blame' (issue #2721) + * fixed: 'svn status --xml' outputting invalid XML (issue #2887) + * fixed: 'svn merge' prints incorrect range (r30746, -47) + * fixed: using neon/serf, can not replace branch (issue #2939) + * fixed: 'file not found' error when merging to a broken symlink (r31159, -79) + * fixed: using serf, crash or endless loop fetching authn data (r31619) + * fixed: ArrayIndexOutOfBoundsException in JavaHL bindings (r31719, -806) + * fixed: authn password lookup used wrong username (issue #2242) + * fixed: unbounded memory usage in wc-to-wc copy and move (r31868) + * fixed: subtree merges broken for non-intersecting ranges (issue #3199) + * fixed: invalid XML from 'svn log --xml' against pre-1.2 servers (r31875) + * fixed: 'svnlook diff' ignores --diff-copy-from for properties (issue #3248) + * fixed: 'svnlook diff' doesn't report that binary files differ (issue #3249) + * fixed: bogus results from commits to subtrees added by merge (issue #3240) + * fixed: non-existent subtree in destination breaks the merge (issue #3067) + * fixed: serf merge bug too complex to describe here (r32056) + * fixed: 'svn log -g' correctness and speed (issue #3220, issue #3235) + * fixed: merge chokes on renamed subtrees (issue #3174) + + Developer-visible changes: + * export svn_path_is_url() to the bindings (r31603) + * don't clobber LDFLAGS in configure when given '--with-zlib' (r31825) + * make libsvn_ra depend on libsvn_delta unconditionally (r31852) + * correctly set the peg revision for copy in JavaHL (r31994) + * 'svn mergeinfo' handles wc paths (r31023, -873, -874, -929, -930, -038) + * fixed: crash when when svn_ra_open3() is passed a bogus URL (r31223) + * fixed: JavaHL compilation on Windows (r31737) + * fixed: crash in calling apr_pstrcat (affects TortoiseSVN) (r32080) + +------------------------------------------------------------------- +Fri Jul 11 09:39:33 CEST 2008 - poeml@suse.de + +- build fixes to get the Factory package building in the Build + Service again: + * change BuildRequires java2-devel-packages to java-devel, which + seems to be more universally defined + * don't build javahl bindings on 10.1/SLE10 or older -- build + doesn't work with that currently. + * fix build on SLES9 -- by not applying + subversion.libtool-pie-flags.patch there and + fixing LDFLAGS in the Makefile to use the correct libdir + * add workaround for (bnc#395110) -- build error on 10.1/sle10 on + x86_64: add update-alternatives to BuildRequires (but not on + sles9 where the package didn't exist) + +------------------------------------------------------------------- +Thu Jun 19 17:45:53 CEST 2008 - olh@suse.de + +- add svn_apply_autoprops.py to subversion-tools (bnc#401638) + +------------------------------------------------------------------- +Thu Jun 19 17:41:32 CEST 2008 - olh@suse.de + +- update to 1.5.0 final + User-visible changes: + * many, compared to 1.4.4 + Developer-visible changes: + * many, compared to 1.4.4 + +------------------------------------------------------------------- +Wed Jun 11 08:58:26 CEST 2008 - olh@suse.de + +- update to rev 31701, 1.5.0-rc11 + translation update, fix API violation in diff command + +------------------------------------------------------------------- +Mon Jun 9 13:03:12 CEST 2008 - olh@suse.de + +- update to rev 31654, 1.5.0-rc10 + translation update, fix possible segfault in start-commit-hook + +------------------------------------------------------------------- +Wed Jun 4 07:23:25 CEST 2008 - olh@suse.de + +- update to rev 31577, 1.5.0-rc9 + translation update, two small bugfixes + +------------------------------------------------------------------- +Tue Jun 3 20:47:56 CEST 2008 - poeml@suse.de + +- fix changelog, which wasn't in chronological order anymore, after + new upstream changes from Factory, by setting my changelog entry + (from the 28th) to the 25th of May + +------------------------------------------------------------------- +Thu May 29 11:55:40 CEST 2008 - olh@suse.de + +- update to rev 31507, 1.5.0-rc8 + translation update, handle NULL pointers in ra_loader + +------------------------------------------------------------------- +Mon May 26 09:24:31 CEST 2008 - olh@suse.de + +- update to rev 31448, 1.5.0-rc7 + fix API for bindings, translation update + +------------------------------------------------------------------- +Wed May 25 23:01:54 CEST 2008 - poeml@suse.de + +- build the Build Service package from openSUSE:Factory again -- + thereby updating to subversion 1.5 release candidate (r31325) + + *** installations that have been running earlier pre-1.5 *** + *** versions may need to dump/reload. This can still be *** + *** done after upgrading to 1.5. *** + +- build fixes to get the Factory package building in the Build + Service again: + * change BuildRequires java2-devel-packages to java-devel, which + seems to be more universally defined + * don't build javahl bindings on 10.1/SLE10 or older -- build + doesn't work with that currently. + * fix build on SLES9 -- by not applying + subversion.libtool-pie-flags.patch there and + fixing LDFLAGS in the Makefile to use the correct libdir + * add workaround for bug 395110 -- build error on 10.1/sle10 on + x86_64: add update-alternatives to BuildRequires (but not on + sles9 where the package didn't exist) + +------------------------------------------------------------------- +Wed May 21 18:42:46 CEST 2008 - olh@suse.de + +- update to rev 31325 + various minor bugfixes, translation updates + +------------------------------------------------------------------- +Fri May 16 10:20:46 CEST 2008 - olh@suse.de + +- update to rev 31218 + various minor bugfixes + +------------------------------------------------------------------- +Sun May 4 11:55:50 CEST 2008 - olh@suse.de + +- update to rev 31014, 1.5.0-rc5 + various bugfixes + +------------------------------------------------------------------- +Thu Apr 24 11:27:47 CEST 2008 - dmueller@suse.de + +- fix headers to compile with -pedantic again + +------------------------------------------------------------------- +Tue Apr 22 09:39:30 CEST 2008 - olh@suse.de + +- update to rev 30750, 1.5.0-rc3 + +------------------------------------------------------------------- +Thu Mar 20 13:40:25 CET 2008 - olh@suse.de + +- update to rev 29972 + various bugfixes + +------------------------------------------------------------------- +Fri Mar 14 10:49:00 CET 2008 - olh@suse.de + +- update to rev 29912, 1.5.0-beta1 + +------------------------------------------------------------------- +Fri Mar 7 15:02:58 CET 2008 - olh@suse.de + +- update to rev 29766 + various bugfixes + +------------------------------------------------------------------- +Thu Feb 28 11:13:01 CET 2008 - olh@suse.de + +- update to rev 29612 + various bugfixes + +------------------------------------------------------------------- +Mon Feb 25 10:09:47 CET 2008 - olh@suse.de + +- update to rev 29581 + various bugfixes, alpha1 + +------------------------------------------------------------------- +Wed Feb 13 08:33:20 CET 2008 - olh@suse.de + +- update to rev 29310 + various bugfixes +- tolerate neon 0.28 and 0.29 + +------------------------------------------------------------------- +Fri Feb 8 17:08:13 CET 2008 - olh@suse.de + +- update to rev 29237 + various bugfixes + +------------------------------------------------------------------- +Fri Feb 1 17:26:09 CET 2008 - olh@suse.de + +- update to rev 29133 + 1.5.x branched + +------------------------------------------------------------------- +Sat Jan 26 11:30:54 CET 2008 - olh@suse.de + +- update to rev 29054 + some of our patches merged + +------------------------------------------------------------------- +Tue Jan 22 13:52:08 CET 2008 - schwab@suse.de + +- Don't install obsolete vc-svn. + +------------------------------------------------------------------- +Mon Jan 21 01:09:13 CET 2008 - ro@suse.de + +- fix wrong requires for python2.2 + +------------------------------------------------------------------- +Sat Jan 19 10:58:35 CET 2008 - olh@suse.de + +- update to rev 28963 + various bugfixes + +------------------------------------------------------------------- +Wed Jan 9 11:26:54 CET 2008 - olh@suse.de + +- update to rev 28821 + various bugfixes + +------------------------------------------------------------------- +Thu Dec 13 20:33:45 CET 2007 - mrueckert@suse.de + +- remove openldap2-devel from the buildrequires: + subversion itself does not use openldap. the missing dependency + in libapr-util1 was added there. + +------------------------------------------------------------------- +Tue Nov 27 00:57:52 CET 2007 - crrodriguez@suse.de + +- neon-config should be called with --libs instead of --la-file + in order to fix build with recent neon package +- fix -devel package dependencies + +------------------------------------------------------------------- +Mon Nov 26 10:23:15 CET 2007 - olh@suse.de + +- update to rev 28023 + various bugfixes + handle empty error_stream in svn_cmdline_init() (343706) + +------------------------------------------------------------------- +Fri Nov 23 13:19:50 CET 2007 - olh@suse.de + +- update to rev 27987 + various bugfixes + +------------------------------------------------------------------- +Sat Nov 17 13:17:28 CET 2007 - olh@suse.de + +- update to rev 27900 + various bugfixes + +------------------------------------------------------------------- +Sat Nov 10 10:00:30 CET 2007 - olh@suse.de + +- update to rev 27753 + various bugfixes + +------------------------------------------------------------------- +Mon Nov 5 11:40:17 CET 2007 - olh@suse.de + +- update to rev 27593 + allow upcoming neon versions + fix return value in svn_swig_pl_info_receiver() + +------------------------------------------------------------------- +Mon Oct 29 11:06:19 CET 2007 - olh@suse.de + +- update to rev 27452 + reenable javahl + +------------------------------------------------------------------- +Thu Oct 25 09:57:02 CEST 2007 - dmueller@suse.de + +- fix subversion headers to be compileable with -pedantic + +------------------------------------------------------------------- +Mon Oct 15 17:13:09 CEST 2007 - olh@suse.de + +- update to 1.5.x branch, to allow build with new neon + build also with sqlite-devel + disable javahl until build is fixed + +------------------------------------------------------------------- +Mon Oct 15 16:38:15 CEST 2007 - dmueller@suse.de + +- update to 1.4.5: + * Security fix (for w32 only) + * no other changelog available +- fix build + +------------------------------------------------------------------- +Fri Oct 12 10:58:41 CEST 2007 - olh@suse.de + +- allow neon 0.27 + +------------------------------------------------------------------- +Thu Jun 21 09:23:37 CEST 2007 - olh@suse.de + +- add /etc/xinetd.d/svnserve (271726) + +------------------------------------------------------------------- +Wed Jun 20 14:13:34 CEST 2007 - olh@suse.de + +- remove X-UnitedLinux-Should-Stop from runlevel script + change Required-Start to Should-Start + +------------------------------------------------------------------- +Wed Jun 20 13:40:22 CEST 2007 - olh@suse.de + +- Version 1.4.4 + User-visible changes: + - Client: + * fixed: 'svn up' of replaced file without history fails (issue #2618) + * fixed: 'svn export' succeeds on non-existent URL (r23191, -3, -5, -200) + * fixed: 'svn merge' shows 'G' notifications for unchanged files (r24483) + * fixed: svnsync cannot sync unreadable modified dir copies (issue #2705) + * fixed: ra_dav litters empty transactions if initial setup fails (r23594) + * fixed: inconsistent expansion of revision number keywords (issue #1743) + * fixed: security flaw in 'svn prop*' commands [CVE-2007-2448] + (r25095, -099, -104, -105, -10) + + - Server: + * fixed: rare dirprop dataloss leading to BDB repo corruption (issue #2751) + * fixed: race condition when changing FSFS revprops (r23439, r23440) + * fixed: 'svnadmin load' invents svn:date if none exists (issue #2729) + * fixed: svnserve can't commit locked file if root unwritable (issue #2700) + * fixed: 'svnadmin dump' output invalid for non-ASCII paths (issue #2641) + + - Client and Server: + * fixed: hang during character translation (r23491, r23492) + * translation updates for Simplified Chinese, Japanese, and Norwegian + + Developer-visible changes: + * fixed: ra_serf fails checkout if access to repos root is forbidden (r23846) + * fixed: svn_client_cat2() doesn't accept WORKING as a revision (r23556) + * javahl bindings: + - fixed: potential segfault in initialisation (r23383) + - fixed: SVNClientSynchronized.logMessages() isn't synchronised (r23978) + - fixed: SVNClient.info2() misreports itself as unlock in errors (r24219) + * SWIG/perl bindings: + - fixed: ra_do_{update,switch,status} don't work with Perl delta editors + (r20667, r22311) + * SWIG/python bindings: + - fixed: memory leak whenever C APIs returned errors (r21453, r23468) + +------------------------------------------------------------------- +Tue May 22 22:38:47 CEST 2007 - olh@suse.de + +- silence some lint warnings + run ldconfig in subversion-perl/python post install + remove development related files from subversion-tools + do not rerference RPM_SOURCE_DIR + no static linking anymore + +------------------------------------------------------------------- +Thu May 3 18:33:23 CEST 2007 - prusnak@suse.cz + +- changed expat to libexpat-devel in Requires of devel subpackage + +------------------------------------------------------------------- +Sat Apr 28 14:04:24 CEST 2007 - olh@suse.de + +- move cvs2svn and viewvc to separate specfile + +------------------------------------------------------------------- +Sat Apr 28 11:18:16 CEST 2007 - olh@suse.de + +- add sysconfig settings for remote access (247372) + +------------------------------------------------------------------- +Sat Apr 28 10:46:47 CEST 2007 - olh@suse.de + +- add an example to host svn on / to subversion.conf (179404) + +------------------------------------------------------------------- +Thu Mar 29 21:56:44 CEST 2007 - olh@suse.de + +- add /usr/share/emacs to filelist + +------------------------------------------------------------------- +Sun Feb 25 16:48:11 CET 2007 - olh@suse.de + +- update viewvc to 1.0.3 + * fix bug in path shown for Subversion deleted-under-copy items (issue #265) + * minor documentation fixes + * fix annotate assertions on uncanonicalized #include paths (issue #208) + * make RSS URL method match the method used to generate it (issue #245) + * fix Subversion annotation to run non-interactively, preventing hangs + * fix bug in custom syntax highlighter fallback logic + * fix bug in PHP CGI hack to avoid force-cgi-redirect errors +- update cvs2svn to 1.5.1 + New features: + * Support multiproject conversions (each gets its own trunk, tags, branches). + * New --options option to allow run-time options to be defined via a file. + * --co, --cvs, and --sort options to specify the paths to executables. + * Add new --fallback-encoding option. + Bugs fixed: + * Add missing import in cvs2svn_lib/process.py. + * Fix issue #86: Support multiple project roots per repository. + * Fix issue #104: Allow path to "sort" executable to be specified. + * Fix issue #8: Allow multiple --encoding options. + * Fix issue #109: Improve handling of fallback encodings. + Improvements and output changes: + * Further reduce conversion time and temporary space requirements. + Miscellaneous: + * Deprecate the --dump-only option (it is now implied by --dumpfile). + +------------------------------------------------------------------- +Sat Feb 24 21:55:39 CET 2007 - olh@suse.de + +- Version 1.4.3 + User-visible-changes: + - Client: + * fixed: crash using automatic auth protocols with Neon 0.26 (r22440, -61) + * fixed: svn_load_dirs.pl cannot import file names containing '@' (r22203) + * fixed: error when committing replaced directories (r22991, -8) + * fixed: inability to change file perms due to existing file perms (r23018) + * include newest version of svn-graph.pl (r22969) + * install a manpage for svnsync (r21403) + * translation updates for all languages + * dramatically speed up commit of wc-to-wc copy (r21471) + * fixed: support 'svn co URL@{DATE}' (issue #2602) + * fixed: cannot access repositories with spaces via svn:// (issue #2612) + * fixed: passing full URL in some DAV requests, breaking proxies (r21526) + * fixed: history-tracing can fail for renamed directories (issue #2600) + * fixed: crash if interrupted while opening a working copy (r21792) + * fixed: 'svn merge' should notify about conflicted files (issue #2584) + * fixed: 'svn revert' should notify about prop-only reverts (issue #2517) + * fixed: 'svn status -u' not showing props changed on wc root (issue #2533) + * fixed: 'svn status -u' fails in a read-only working copy (r21904, -19) + * fixed: 'svn up' failing with checksum mismatch error (issue #2618) + * fixed: 'svnsync sync' copying missing implicit revprops (issue #2613) + * fixed: svnsync unable to synchronise copies of URL-unsafe paths (r22092) + * svnshell tool: support "setrev head" (r20992) + * include newest version of svnmerge.py + - Server: + * fixed: incorrectly reporting authz circular dependencies (issue #2684) + * fixed: potential filesystem memory leak in commit finalisation (r22729) + * FSFS: improve detection of disk write errors (r21346) + * FSFS: prevent API violation from corrupting repository (issue #2467) + * improved error checking when running hook scripts, etc (r21483) + * mailer.py: new commit_url option links to web page for a commit (r21333) + - Client and Server: + * fixed: potential string corruption when resizing string buffers (r22689) + * translation updates for Korean, Spanish, Italian, Simplified Chinese, + and Japanese (fixing issues #2649 and #2681) + Developer-visible-changes: + * update (experimental) ra_serf repository access module for DAV (r22872) + * fixed: svn_{ra,repos}_replay() doesn't send checksums (r22346, -51, -52) + * fixed: error when calling svn_repos_replay2() with a txn root (r22609) + * support current CVS versions of libtool (post-1.5.22) (r22120) + * javahl bindings: + - fixed: auth cache is created in the current directory (r22780) + - fixed: SVNAdmin's setLog() method always fails (r22387) + - fixed: target dependency order in generated build scripts (r22209) + - compile Java bytecode for Java 1.2 VM (r21765, -7, r21814) + - fixed: crash if using 1.4.x bindings with older libraries (r21316, -429) + - fixed: crash when empty destination path passed to checkout (r21770) + * SWIG/perl bindings: + - fixed: ra_do_{update,switch,status} work with Perl delta editors (r22311) + - fixed: memory leak when calling methods on a Perl commit editor (r22332) + - fixed: ra_replay works with Perl delta editors (r20666) + * SWIG/python bindings: + - fixed: crash when using an apr_hash_t typemap (issue #2606) + +------------------------------------------------------------------- +Thu Jan 25 13:21:33 CET 2007 - olh@suse.de + +- add svnmerge.py to subversion-tools (236700) + +------------------------------------------------------------------- +Sun Oct 29 13:00:18 CET 2006 - meissner@suse.de + +- use RPM_OPT_FLAGS also for C++ + +------------------------------------------------------------------- +Thu Sep 28 00:33:39 CEST 2006 - ro@suse.de + +- use source=1.4 for java compilation + +------------------------------------------------------------------- +Mon Sep 25 10:55:08 CEST 2006 - olh@suse.de + +- update cvs2svn to 1.4.0 + New features: + * Support multicomponent --trunk, --tags, and --branches paths (issue #7). + * New --auto-props option allows file properties to be set via file. + * --force-branch and --force-tag options now accept regular expressions. + * Add --symbol-default option. + * Support multiple, ordered --encoding options. + Bugs fixed: + * Fix issue #93: Tags with forbidden characters converted to branches. + * Fix issue #102: Branch file, deleted in CVS, is present in SVN. + Improvements and output changes: + * Print informative warning message if a required program is missing. + * Output an error if any CVS filenames contain control characters. + * Clean up temporary files even for pass-by-pass conversions. + * Improve handling of commit dependencies and multibranch commits. + * Implemented issue #50 (performance change). + * Reduced the amount of temporary disk space needed during the conversion. + Miscellaneous: + * cvs2svn now requires Python version 2.2 or later. + * cvs2svn has been broken up into many smaller python modules for clarity. + +------------------------------------------------------------------- +Sat Sep 23 08:59:32 CEST 2006 - olh@suse.de + +- force javac 1.4 bytecode + +------------------------------------------------------------------- +Thu Sep 21 11:05:30 CEST 2006 - olh@suse.de + +- rename viewcvs to viewvc, with no upgrade path for config files +- use the official viewvc-1.0.1 to get rid of the -dev string + add patches for https and path handling from 1.0.x branch + +------------------------------------------------------------------- +Thu Sep 21 10:41:30 CEST 2006 - olh@suse.de + +- fix build when java is unavailable + +------------------------------------------------------------------- +Thu Sep 21 09:44:04 CEST 2006 - olh@suse.de + +- update cvs2svn filelist for python 2.5 + +------------------------------------------------------------------- +Fri Sep 15 08:07:14 CEST 2006 - poeml@suse.de + +- remove unused pcre-devel and redundant libapr-util1-devel from + BuildRequires + +------------------------------------------------------------------- +Wed Sep 13 17:22:58 CEST 2006 - olh@suse.de + +- Version 1.4.0 + User-visible-changes: + - Client: + * new 'svnsync' commandline tool for repository replication + * numerous working copy improvements (WARNING! upgrades to new format!): + - improved performance when detecting modified files (r18628 -56) + - new property storage is faster and uses less disk space (r17583) + - internal wcprops take up less space (r19433 -37) + - large file commit speedups (r17861 -73 18867 -918 -29 -44 -45 -48 -49) + - reduce memory usage for large working copies (r19183 -538) + - increased working copy stability with merge, copy and move: + (fixes issues #845, #1516, #1553, #2135, #2144, #2148) + * new switches added: + - 'svn blame --force' (issue #2509) + - 'svn diff/merge -c/--change' (r17054 -6 -68 18568 -741) + - 'svn diff --summarize' (issue #2015) + - 'svn merge/blame -x' (r18716 -20) (r18602 -857) + * 'svn log' now supports peg revisions (issue #2287) + * 'svn export' now creates intermediate directories if needed (r20030) + * use switch/relocate when svn:externals updated (issue #2209) + * internal diff can ignore whitespace and eol style changes (issue #2121) + * conflict markers now match the file's eol style (issue #1325) + * new svn2cl, svn-viewdiff and svn-resolve contrib scripts + * numerous improvements to svnmerge.py, vc-svn and psvn + * translation updates for all languages + * fixed: 'svn ls' slow over ra_dav (issue #2151) + * fixed: 'svn import' not handling eol-style correctly (issue #2433) + * fixed: 'svn blame' should default operative rev range to peg rev (r18400) + * fixed: 'svn blame' ignores eol-style (issue #2431) + * fixed: 'svn checkout' should default operative rev to peg rev (r18422) + * fixed: 'svn diff' supports all eol styles (r17624 -8 -61 18195 -392) + * fixed: 'svn diff' multi-target memory leak (r17518) + * fixed: 'svn merge' showing wrong status with external diff3 (issue #1914) + * fixed: 'svn merge' not merging added dir into deleted dir (issue #2515) + * fixed: 'svn rm' of non-existent item should fail (issue #2440) + * fixed: 'svn status' should skip unversioned files (issue #2030) + * fixed: 'svn status' shows added and conflicted files as added (r20382) + * fixed: 'svn switch --relocate' may set wrong repos root (r17031) + * fixed: 'svn switch --relocate' memory leak (r19535) + * fixed: 'svn switch --relocate' not caching passwords (issue #2360) + * fixed: 'svn info' not showing locks sometimes (r19777) + * fixed: incorrect merge of add of binary file already in WC (issue #2403) + * fixed: possible dataloss if editing immediately after merge (r20609 -12) + * fixed: lots of diff wc<->repos bugs + * fixed: unfriendly error message on propget on nonexistent path (r19399) + * fixed: spurious revert report after manual conflict removal (issue #2517) + * fixed: don't allow -rPREV on schedule add path (issue #2315) + * fixed: keywords with dollar signs cause badness (issue #1780) + * fixed: really revert file with locally modified keywords (issue #1663) + * fixed: deleting schedule add file leaves working props file (issue #2419) + * fixed: svn:needs-lock and read-only-ness not always in sync (issue #2306) + * fixed: post-commit error output not sent to the client (issue #443) + * fixed: not locked error on commit of switched path (issue #2353) + * fixed: svn_apply_autoprops.py should trim whitespace from props (r20790) + * fixed: show locking notifications in local path style (r20927) + * fixed: encoding error on error messages from invalid options (r20883) + + - Server: + * support for new 'svnsync' repository mirroring utility + * support for BDB 4.4, including automatic recovery (issue #2449) + * new contrib hook scripts: + - enforcer + - detect-merge-conflict.sh + - case-insensitive.py + * new tools script svn-backup-dumps.py + * new tools hook script log-police.py + * svnserve improvements: + - new option --pid-file (r17836) + - allow the password database to be read-only (r16840) + * mod_dav_svn improvements: + - fixed: error conversion crash (r19516) + - fixed: unfriendly error when locking already locked path (issue #2275) + - fixed: xml escaping bugs (r19760 -85 -86) + * authorization improvements: + - new mod_dontdothat apache module (r19531) + - new mod_authz_svn directive AuthzSVNNoAuthWhenAnonymousAllowed (r18680) + - error out when authz rules contain unexpected characters (r19471) + * lots of improvements to mailer.py and commit-email.pl + * FSFS back-end performance improvements (r17125 19119 -456 -58 -59) + * fixed: 'svnadmin verify' output not in native encoding (issue #1997) + * fixed: uuid file in FSFS could be destroyed on write error (issue #2193) + * fixed: FSFS path encoding bug (r17774) + * fixed: don't crash on corrupt repositories (r17625) + * fixed: expect error output from hook scripts in native encoding (r17101) + * fixed: catch errors starting hook scripts (r16891 17041 -81) + * fixed: svnserve and authz can cause broken WCs (issue #2566) + * fixed: the default hook script templates should be vanilla sh (r20796) + + - Both: + * delta compression improvements: + - new delta encoding reduces size (r18363 -94 -66 -78 -98 -99 -457 -950) + - xdelta algorithm speed improvements (r18986, 19047) + * don't bail on invalid locale (r19445) + * improve speed of non-verbose svn ls (r17067 -71) + * fixed: delta combiner reading past EOF (r17743) + +Developer-visible-changes: +* require APR >= 0.9.7 to improve error detection for FSFS repos (r19915) +* require zlib, for svndiff1 delta encoding (r18363) +* support SWIG 1.3.29 (r19968) +* support autoconf 2.60-dev (r19919 20632 -36) +* numerous improvements to gen-make.py build system, especially on win32 +* new public APIs: + - keyword and eol translation helpers and generic streams (see svn_subst.h) + - new generic stream helpers (see svn_io.h) + - authentication providers made available to other clients (see svn_auth.h) + - svn_cmdline_setup_auth_baton + - svn_dso_initialize, svn_dso_load + - svn_client_diff_summarize and svn_client_diff_summarize_peg + - svn_client_list + - svn_config_has_section + - svn_txdelta_compose_windows and svn_txdelta_apply_instructions + - svn_txdelta_stream_create + - svn_diff_file_options_create and svn_diff_file_options_parse + - svn_err_best_message + - svn_compat_wrap_commit_callback + - svn_uuid_generate + - svn_user_get_name and svn_user_get_homedir + - svn_io_get_dir_filenames + - svn_ra_reparent + - svn_ra_replay + - svn_wc_revision_status + - several rev'd APIs, see doxygen docs +* flush stdout after each status/notification line (r19476 -656) +* new (experimental) ra_serf repository access module for pipelined DAV +* .svn/entries use a less verbose non-xml format (r19420) +* make recursive 'svn ls' streamy (issue #1809) +* remove svn-config script +* empty-file and README.txt removed from WC admin areas (r17181 -268 -364) +* replace cmdline client XML DTDs with RNG schemas (r16379 -80 -93 -571 17248) +* fixed: log --limit against old svnserve leaves unusable session (r19638) +* fixed: blame of WORKING revision shouldn't give BASE (r19558) +* fixed: svn_client_copy and _move should fail if target exists (issue #2188) +* fixed: svn_io_file_rename and readonlyness on Windows and UNIX (r17366 -69) +* fixed: ra_dav memory leak when reusing session (issue #2247) +* fixed: various problems with --enable-dso and global pools (r20996, r20999) +* SWIG bindings: + - SWIG/python bindings: + - new support for svn_client_info (r19413) + - SWIG/perl bindings: + - new support for svn_client_info (r18758) + - minor corrections to SVN::Fs (r19312) +* javahl bindings: + - APIs to get version info for the native libraries (r17604 -07) + - API for path validation (r18989, r19079) + - C++/Java code refactoring, cleanup, and consolidation + - fixed: handle possible errors from date/time conversions (r17213) + - fixed: SVNClient username/password JVM crash on null input (r19803 -13) + - fixed: specify default UUID load action (r18030) + +------------------------------------------------------------------- +Sun Jul 23 08:41:55 CEST 2006 - olh@suse.de + +- tolerate neon 0.24.4 and 0.26.* + +------------------------------------------------------------------- +Wed Jul 19 14:54:43 CEST 2006 - olh@suse.de + +- quick fix to try also an ipv4 connect if ipv6 fails (#193350) + +------------------------------------------------------------------- +Sat Jul 15 19:09:43 CEST 2006 - olh@suse.de + +- update cvs2svn to 1.3.1 +- update viewcvs to 1.0.x branch + * fix exception on log page when use_pagesize is enabled + * fix an XHTML validation bug in the footer template (issue #239) + * fix handling of single-component CVS revision numbers (issue #237) + * fix bug in download-as-text URL link generation (issue #241) + * fix query.cgi bug, missing 'rss_href' template data item (issue #249) + * no longer omit empty Subversion directories from tarballs (issue #250) +- update to 1.3.2 (#181701) + User-visible-changes: + - Client: + * fixed: crash in svn st -u on missing subdirs (r19348, -73, issue #2551) + * svn_load_dirs.pl symlink support (issue #2478) + * fixed: svn_load_dirs.pl trying to import .svn and _svn dirs (r18549) + * fixed: leaving stray WC locks on cancellation (r18893) + + - Server: + * fixed: memory leak in mod_dav_svn when listing large dirs (r19528) + * fixed: svnserve protocol error in lock, causing client hang (issue #2548) + * fixed: mod_dav_svn crash on valid request (r19520) + * mailer.py: add Content-Transfer-Encoding header (r19319) + * mailer.py: fixed: named substitutions incorrectly ignored (r18114, -681) + * fixed: authz requires read access for root for writes (issue #2486) + +------------------------------------------------------------------- +Mon Jun 12 11:47:11 CEST 2006 - poeml@suse.de + +- fix build on SUSE Linux 9.3 to 10.1 and SLES9 +- remove X11 libs from BuildRequires -- they don't seem to be + required at all + +------------------------------------------------------------------- +Sun Jun 11 00:07:47 CEST 2006 - olh@suse.de + +- update subversion.viewcvs.conf + viewcvs was renamed to viewvc, all files were renamed + +------------------------------------------------------------------- +Mon May 8 18:49:21 CEST 2006 - olh@suse.de + +- update viewcvs to final release version 1.0.0 +- update to 1.3.1 + User-visible-changes: + - Client: + * fixed: segfault moving unversioned files (issue #2436) + * fixed: verbose list broken over ra_dav (issue #2442) + * fixed: 'svn ci -m path_name' not requiring '--force-log' (r17956) + * fixed: crash on mixed-case https URL scheme (r18042) + * fixed: crash in status with ignored directories (r18291) + * fixed: strip peg rev from default checkout directory (r18416) + * fixed: diff crash with non-recursive checkout (r17231, 18539, -41) + * fixed: 'svn ls' URL encoding bug with locks (r18665, -68) + * fixed: unlock circumvents lock token check (r18691, -94) + * fixed: repos-to-repos copy crash (r18451) + * fixed: 'svnmerge' utility improvements (r18811) + + - Server: + * fixed: set svn:date at the end of commit in fsfs (r18078) + * fixed: don't wait for hook script background jobs (r18146) + * fixed: mod_dav_svn should log the whole error chain (r18211) + * fixed: uncomment section headers in repos config files (r18247, -50) + * fixed: log scalability issues with many paths (r18395, -404) + * fixed: better path input validation in mod_dav_svn (r18660) + * fixed: assert in copy in fsfs and bdb (issue #2398) + + Developer-visible-changes: + * fixed: missing #include (r18065) + * fixed: error leaks (18196, -249) + * python bindings: libsvn_swig_py link problem on Solaris 10 (r17910) + * python bindings: pool lifetime bug (r17992) + * python bindings: memory leak (r18230) + * python bindings: race condition during application pool initialization (r18721) + +------------------------------------------------------------------- +Wed Apr 12 14:28:27 CEST 2006 - olh@suse.de + +- add svn_load_dirs.pl to subversion-tools package + +------------------------------------------------------------------- +Tue Apr 4 21:10:36 CEST 2006 - olh@suse.de + +- add svn-config to subversion-devel package (#163289) + +------------------------------------------------------------------- +Fri Mar 10 14:08:07 CET 2006 - poeml@suse.de + +- fix instructions in README.SuSE + +------------------------------------------------------------------- +Sun Mar 5 16:32:34 CET 2006 - olh@suse.de + +- pass prefix=/usr to cvs2svn install (#149809) +- update viewcvs to todays status + Improve error reporting when svn blame fails. + Fix mismatch between config.py and config file for php + Allow CVS roots to be specified as root_parent directories + Rename the "Project Root" drop down box to "Repository" in the default templates. + Fix issue 204, 'Invalid "Repository Listing" location' + Make EZT library support python iterators + Add rudimentary support for intraline diffs. + Implement trac-style unified diffs + Fix HTML escaping in new unified diff view + Fix issue #205 "Illegal id tags in tempates" + Call update() with the proper argument. + Avoid creating references to undefined "vc_idiff_" class. + Fixup
tags (to
). + Finish issue #212 -- XHTMLify the highlight integration. + Finish issue #210. Handle requests for [rootname]-root.tar.gz + Finish issue #174 -- markup view of HEAD shows HEAD metadata + Finish issue #178 -- remove references to symbolic revisions in instructions for Subversion diffs. + Use instead of , instead of . + Fix a bug which caused 404's for revision views of the default repository when root_as_url_component is disabled. + Restore highlight "line-number-start" option. + set 'commits.log' template var instead of 'commits.desc' + Make vhost configuration work under mod_python. + +------------------------------------------------------------------- +Mon Feb 27 15:40:05 CET 2006 - olh@suse.de + +- fix viewcvs buglink patch + +------------------------------------------------------------------- +Mon Feb 27 10:48:44 CET 2006 - olh@suse.de + +- update viewcvs to todays status + correct subversion.viewcvs.conf defaults for mod_python + fix the python exceptions in viewcvs + +------------------------------------------------------------------- +Sun Feb 26 22:42:45 CET 2006 - olh@suse.de + +- add build dependency handling for swig bindings + +------------------------------------------------------------------- +Thu Feb 23 11:11:04 CET 2006 - olh@suse.de + +- update viewcvs to todays status + remove Requires: swig (#153013) + Require libapr-util1-devel libapr1-devel python-devel openldap2-devel + cvs2svn requires svnadmin from subversion + +------------------------------------------------------------------- +Sun Jan 29 22:30:44 CET 2006 - olh@suse.de + +- update viewcvs to todays status + update cvs2svn to current svn status + update viewcvs bugurl patch + build with -fstack-protector + disable java on ppc + +------------------------------------------------------------------- +Mon Jan 23 20:37:35 CET 2006 - olh@suse.de + +- update de and nb po files for subversion + update viewcvs to todays status + update cvs2svn to current svn status + +------------------------------------------------------------------- +Mon Jan 9 23:16:28 CET 2006 - olh@suse.de + +- fix CFLAGS usage in specfile + update viewcvs to todays status + update cvs2svn to current svn status + +------------------------------------------------------------------- +Mon Jan 2 19:49:56 CET 2006 - dmueller@suse.de + +- build against apache 2.2.x + +------------------------------------------------------------------- +Sun Jan 1 12:55:53 CET 2006 - olh@suse.de + +- update viewcvs to todays status +- update to 1.3.0 + User-visible-changes: + - Client: + * 'svn ls -v' now shows remote locks (issue #2291) + * 'svn status' speedup (r15061, r15103) + * 'svn blame' speedup on files with long history (issue #1970) + * 'svnversion' now assumes default argument of '.' (r14892) + * support for neon 0.25.x, which fixes http:// control-c bug (issue #2297) + * support for more ISO-8601 date formats, compatible with GNU date (r14428) + * support for single-digit date components (r15459) + * working copy size with empty propfiles reduced (r16855, see releasenotes) + * new switches added: + - 'svn blame --xml [--incremental]' (r14690) + - 'svn status --xml [--incremental]' (issue #2069) + - 'svn info --xml [--incremental]' + - 'svn add/import --no-ignore' (issue #2105) + - 'svnlook tree --full-paths' (r13976) + - 'svnlook diff --diff-copy-from' (r14855) + - 'svnlook changed --copy-info' (r16681) + * fixed: 'svn copy wc URL' might include deleted items (issue #2153) + * fixed: 'svn copy wc wc' allows cross-repository copies (issue #2404) + * fixed: 'svn up/merge' major property-merging bugs (issue #2035) + * fixed: 'svn merge' insisting on write access to '.' (issue #2411) + * fixed: 'svn merge' cross-device move problems (r16293, -329, -330) + * fixed: 'svn diff' outputs headers in wrong encoding (issue #1533) + * fixed: 'svn proplist/add/cat' dies on unversioned items (issue #2030) + * fixed: 'svn add' not honoring svn:ignore property (issue #2243) + * fixed: 'svn log -rN:M --limit X' error over http:// (issue #2396) + * fixed: 'svn switch --relocate' failure on 'deleted' dir (r16673) + * fixed: 'svn info' not always showing repos lock (issue #2276) + * fixed: 'svn info' might show lock on wrong path (r16626) + * fixed: 'svnlook' chokes on logs with inconsistent newlines (r14573) + * fixed: 'svnlook propget --revprop -t' failure (r15203) + * fixed: 'svnversion' wrongly traverses into externals (r15161) + * fixed: incorrect URI encoding passed to svn+ssh:// (issue #2406) + * fixed: properly handle filenames containing '@' (issue #2317) + * fixed: '--non-interactive' now suppresses launch of $EDITOR (r15277) + * fixed: conflict markers not in current encoding (r14621) + * fixed: commands ignoring extraneous -m or -F switches (issue #2285) + * fixed: poor error-checking when using revprops (r15542) + * fixed: stack-smashing bugs (r15948, r16037) + * fixed: incorrect parsing of mod_dav_svn XML responses (r17589) + * translation updates for all languages + + - Server: + * svnserve improvements: + - can now restrict read/write access by path (see releasenotes) + - undeprecation of the --read-only (-R) option (r17614) + * mod_dav_svn improvements: + - 'SVNListParentPath on' shows all repositories in web browser (r16158) + - ability to log high-level client operations (see releasenotes) + - sets svn:mime-type on autoversioning commits (r14359) + * 'svn log' performance improvement (r14722) + * fixed: fs history algorithm might return wrong objects (issue #1970) + * fixed: repos deadlock when hooks output too much (issue #2078) + * fixed: mod_dav_svn displays errors with sensitive paths (r14792) + * fixed: anonymous reader could create empty commits (issue #2388) + * fixed: possible segfault to callers of trace_node_locations() (r16188) + * fixed: BDB-style locking actions on FSFS repositories (r16295, r16297) + * fixed: numerous bugs running BDB commands on FSFS (issue #2361, r16388) + * fixed: svndumpfilter incorrectly remapping dropped revs (issue #1911) + + - Both: + * faster multiple (un)locks in a single svn:// request (issue #2264) + * the Subversion Book is no longer bundled (r17466) + + Developer-visible-changes: + * working copy is now storing repos_root as separate field (issue #960) + * keywords are now stored in an internal hash (issue #890) + * client status APIs now makes more server-side info available (r16344) + * new public APIs: + - new transfer progress callback for DAV (r15948) + - svn_ra_initialize(), svn_client_open_ra_session() + - svn_fs_closest_copy(), svn_fs_type() + - several rev'd APIs, see doxygen docs + * SWIG bindings: No more compile-time or runtime SWIG dependencies + - SWIG/python bindings: + - automatic memory management: APIs no longer require pool arguments! + - improved stability, as shown by our new testsuite + - better error messages + - SWIG/ruby bindings: + - complete API coverage! + - automatic memory management + - greatly expanded test suite + - SWIG/perl bindings: + - new accessors for svn_lock_t, svn_fs_access_t + - a number of bugfixes + * javahl bindings: + - add streamy API for fetching file contents (r15584) + - fixed: let tests run before bindings are installed (issue #2040) + - fixed: lock command not raising errors properly (issue #2394) + - fixed: ignored errors from svn_client_blame2() (r16434) + +------------------------------------------------------------------- +Wed Dec 21 09:29:13 CET 2005 - olh@suse.de + +- update svn to current svn-1.3.x branch + update cvs2svn to current svn status + update viewcvs to todays status + +------------------------------------------------------------------- +Fri Dec 9 17:56:13 CET 2005 - olh@suse.de + +- update svn to current svn-1.3.x branch + update cvs2svn to current svn status + update viewcvs to todays status, adapt a few path names + remove libapr0 from nfb, comes from apache2-devel-packages + update svndiff script to pass more options to svn + +------------------------------------------------------------------- +Sat Dec 3 15:46:06 CET 2005 - olh@suse.de + +- clear LD_RUN_PATH in perl bindings + allow building with older distributions, requires swig > 1.3.21 + +------------------------------------------------------------------- +Sat Dec 3 11:30:59 CET 2005 - olh@suse.de + +- update svn to current svn-1.3.x branch + update cvs2svn to current svn status + update svndiff script to take $rev and r$rev as arguments + +------------------------------------------------------------------- +Fri Nov 25 08:54:06 CET 2005 - olh@suse.de + +- update svn to current svn-1.3.x branch + update cvs2svn to current svn status + update viewcvs to todays status, it is now viewvc + +------------------------------------------------------------------- +Tue Nov 8 20:50:42 CET 2005 - olh@suse.de + +- update svngrep to ignore quilt metadata + +------------------------------------------------------------------- +Tue Nov 8 20:10:20 CET 2005 - olh@suse.de + +- update svn to current svn-1.3.x branch + update cvs2svn to current svn status + update viewcvs to todays status + +------------------------------------------------------------------- +Tue Nov 8 19:40:29 CET 2005 - olh@suse.de + +- remove old extra po and pt_BR locale files + +------------------------------------------------------------------- +Sun Oct 30 08:27:27 CET 2005 - olh@suse.de + +- update to 1.3.0rc2 + update cvs2svn to current svn status + build bindings parallel + +------------------------------------------------------------------- +Fri Oct 28 19:37:39 CEST 2005 - olh@suse.de + +- update to 1.3.0rc1 + +------------------------------------------------------------------- +Thu Oct 27 20:29:11 CEST 2005 - olh@suse.de + +- move subversion-doc to a noarch package + update cvs2svn to current svn status + update viewcvs to todays status + +------------------------------------------------------------------- +Wed Sep 21 11:10:33 CEST 2005 - olh@suse.de + +- cvs2svn requires /usr/bin/co (#118017) + +------------------------------------------------------------------- +Fri Aug 26 17:03:07 CEST 2005 - olh@suse.de + +- update viewcvs, more permission fixes +- update svnbook +- update po and pt_BR locale file +- update to 1.2.3 + User-visible-changes: + - Client: + * fixed: 'svn status -u' fails against pre-1.2 mod_dav_svn (r15359, r15423) + * fixed: 'svn export' segfault (r15516) + * fixed: 'svn merge' memory leak (r15233) + * fixed: horrible rename-tracing performance against 1.0 servers (r15315) + * fixed: 'svn cat' over file:// -- small leak (r15253) + * fixed: crash with "svn lock" and authentication (r15703) + * improvements to 'svnmerge' utility (r14008,-458,-587,-632, r15329,-340) + * translation updates for French, German, Polish, Norwegian, Swedish, + Korean + - Server: + * fixed: mod_authz_svn being overly restrictive (r15463) + * fixed: fsfs directory caching bug (r15705, r15742) + + - Both: + * fixed: crash when >50 options passed to any commandline app (r15251) + * fixed: memory leak in character translation handle caching (r15379,-398) + + Developer-visible-changes: + * fixed: crash when calling svn_client_(un)lock with no targets (r15734) + * missing #include in SWIG bindings (r15683) + * javahl bindings: + - fixed: JNI library loading bug (r15552) + - fixed: JNI stack-name cut and paste error (r15337) + - fixed: crash when revisions have no dates (r15737) + * perl bindings: + - now compatible with SWIG 1.3.25 (r15248) + - allow SVN::Pool to be used as pool parameter (r15450) + - make SVN::Delta::Editor friendlier for debugging (r15609) + - fixed: wrap svn_ra_stat properly (r15713) + - fixed: bug in SVN::Core::Stream's read function (r15698, r15700) + * ruby bindings: + - now compatible with SWIG 1.3.25 (r14980, r15361) + +------------------------------------------------------------------- +Fri Aug 19 11:24:41 CEST 2005 - olh@suse.de + +- hide SVN_VIEWCVS_MODPYTHON section in IfModule mod_python.c + update viewcvs, more permission fixes + update svnbook + +------------------------------------------------------------------- +Tue Aug 2 15:45:53 CEST 2005 - olh@suse.de + +- provide libsvnjavahl-1.so in main svn package, for subclipse +- update svnbook + +------------------------------------------------------------------- +Tue Jul 12 20:32:51 CEST 2005 - olh@suse.de + +- remove --silent from libtool calls + all object files are compiled with the same CFLAGS + -fpie cant be used for shared objects, pass -fno-pie to libtool + as a quick hack +- update svnbook + +------------------------------------------------------------------- +Tue Jul 12 11:27:41 CEST 2005 - poeml@suse.de + +- double check that all repository access schemes are compiled + +------------------------------------------------------------------- +Sun Jul 3 20:34:33 CEST 2005 - olh@suse.de + +- update svnbook +- build with expat instead of libxml2 (#94606) +- update buildrequires for subversion-devel +- update to 1.2.1 + User-visible-changes: + - Client: + * fixed: 'svn lock' on switched file locks wrong thing (issue #2307) + * fixed: 'svn (un)lock' errors on multiple targets (r14736, 14775) + * fixed: 'svn (un)lock' problems with URI-unsafe names (issue #2314) + * fixed: 'svn (un)lock' not caching authentication (r15088) + * fixed: 'svn unlock' loses executable bit (r14859, r14923, r14939) + * fixed: 'svn unlock URL' segfault (r14893) + * fixed: 'svn commit' failure on XML-unsafe locked paths (issue #2335) + * fixed: recursive directory copy bug (issue #2343) + * fixed: don't initialize RA library in 'svnversion' (r14755) + * various translation updates for localized client messages + - Server: + * fixed: 'svn log' performance regression, general (r14116, 14772, 14759) + * fixed: 'svn log -v' performance regression, FSFS-specific (r15016) + * fixed: mod_dav_svn bug sets content-type incorrectly (r15046) + Developer-visible-changes: + * fixed: OBOE with 'limit' parameter of svn_repos_get_logs3(). (r15119) + * perl bindings: + - accessors for svn_lock_t (r15082) + - call utf_initialize, adjust global pool usage (r15076, r15080, + r15081, r15117) + +------------------------------------------------------------------- +Thu Jun 16 21:29:40 CEST 2005 - olh@suse.de + +- update svnbook, add -fpie to CFLAGS, -pie to LDFLAGS + +------------------------------------------------------------------- +Thu May 26 17:50:46 CEST 2005 - olh@suse.de + +- Fix svn-push, which was segfaulting all the time + +------------------------------------------------------------------- +Thu May 26 16:39:27 CEST 2005 - olh@suse.de + +- add simple svndiff to operate on a single commit, update svnbook + +------------------------------------------------------------------- +Mon May 23 20:43:03 CEST 2005 - olh@suse.de + +- switch to 1.2.0 tag, add cvs2svn faq, update svnbook + +------------------------------------------------------------------- +Sat May 21 19:09:42 CEST 2005 - olh@suse.de + +- update to 1.2.0 + User-visible-changes: + - Client: + * add peg-rev syntax to co/blame/cat/ls/pget/plist/export (issue #1093) + * 'svn info' now works on URLs (r13123, 13144) + * 'svn* --version' now shows available repository back-ends (r13761) + * new fixed-length keywords (for placement in binary files) (issue #2095) + * performance improvements: + - 'svn status' does much less disk parsing (r11677, 11704) + - 'svn st -u' no longer asks server to generate textdeltas (issue #2259) + - 'svn revert -R' doing much less work (r13883) + - utf8<->native conversions are faster now (issue #2016) + * new switches added: + - 'svn log --limit N' - show only first N log messages + - 'svn info --revision' - show info on older object (r13265) + - 'svn list --xml' - output listing in XML + - 'svn propset --force' - allow unusual propsets (#2065) + - 'svn diff --force' - show diffs on binary files (#2099) + - 'svn co/up/st --ignore-externals' - skip over externals (#2189) + - 'svn export --non-recursive' - don't export subdirs (issue #2228) + - 'svnversion --help' - show help (r13128) + * fixed: 'svn merge' fails to add symlinks or expand keywords (issue #2064) + * fixed: 'svn merge --dry-run' shows spurious 'skip' messages (issue #1943) + * fixed: 'svn merge' file-not-found' error (issue #1673) + * fixed: 'svn merge' of propchanges into deleted file (issue #2132) + * fixed: 'svn merge' on implicit target with space (r13010) + * fixed: 'svn merge/diff URL URL' can cause httpd timeout (issue #2048) + * fixed: 'svn switch/update' failure might corrupt wc (issue #1825) + * fixed: 'svn up' should rm before add, helps case-insensitivity (r12616) + * fixed: 'svn up -rX' causes file to be unrestorable (issue #2250) + * fixed: 'svn copy wc wc' should keep .svn/ hidden (issue #1739) + * fixed: 'svn copy wc wc' of deleted=true doesn't delete (issue #2101) + * fixed: 'svn copy' shouldn't copy into schedule-delete area (issue #2020) + * fixed: 'svn copy dir dir' infinite recursion (issue #2224) + * fixed: 'svn log' throws error on unversioned target (issue #1551) + * fixed: 'svn log' in r0 working copy shows r1 log msg (issue #1950) + * fixed: 'svn export' bugs on deleted dirs or nonexistents (#2226, r13226) + * fixed: 'svn export' on single file from working copy (issue #1708) + * fixed: 'svn import' creating an empty revision (r14293) + * fixed: 'svn commit' ignores --encoding when editing externally (#2244) + * fixed: 'svn commit' log message lost if utf8-conversion failure (r13230) + * fixed: 'svn diff' output encoding bug (r11461) + * fixed: 'svn diff' showing prop-diffs on repos root dir (r13381-2) + * fixed: 'svn diff' label reversal (issue #2033) + * fixed: 'svn propget' prints extra newline in --strict mode (r14505) + * fixed: 'svn propset' should skip unversioned files (#2030) + * fixed: 'svn rm URL1 URL2 URL3...' huge memory usage (issue #2218) + * fixed: 'svn mkdir' cleanup after failure (r11883) + * fixed: 'svn status -u' crash in non-recursive wc's (issue #2122) + * fixed: 'svn revert' should skip unversioned items (issues #2030, 2133) + * fixed: 'svn revert' should suggest --recursive (issue #2114) + * fixed: 'svn add/import' better detects invalid paths (issue #1954) + * fixed: 'svn cleanup' should repair timestamps (r12012) + * fixed: 'svn cat -rBASE' contacts repository (issue #1361) + * fixed: fuzzily escape control-characters when sending over dav (#2147) + * fixed: prevent client from manipulating svn:wc:* properties (r12523) + * fixed: xml-escaping bugs over dav (r11090) + * fixed: store symlinks as utf8, always work in non-utf8 locale (r11358-9) + * fixed: bug in special-file detranslation (r11441) + * fixed: show paths in local-style where we weren't (issue #1538) + * fixed: detect invalid propnames better (issue #1832) + * fixed: entire error stack not being printed (issue #1822) + * fixed: improper utf8 conversion of revision strings (issue #1999) + * fixed: use-commit-times timestamp bug (r12906) + * fixed: don't comment out section-names in default config file (r11771) + * more support for user-cancellation (r13083-4, 13086) + * improved error messages (r12920, 11392, 11599, 11913, #2154, #2214) + + - Server: + * mod_dav_svn autoversioning feature now complete (see release notes) + * 'svnadmin create' now creates FSFS repositories by default (r13624) + * new pre/post-revprop hook argument to describe propchange (r12162) + * mod_authz_svn groups can now contain other groups (issue #2085) + * 'svnadmin recover' now creates default svnserve passwd file (r11589) + * increase default BDB cache size in DB_CONFIG (r13030) + * new switches added: + - 'svnlook diff --no-diff-added' - suppress added files (#2180) + - 'svnlook propget/proplist --revprop' - show revision props (#2181) + - 'svnadmin load --use-pre-commit-hook' + 'svnadmin load --use-post-commit-hook'- invoke hooks when loading + * fixed: FSFS race condition on posix platforms (issue #2265) + * fixed: change FSFS revprops atomically and safely (issue #2193) + * fixed: FSFS should verify checksums (issue #2253) + * fixed: 'svnadmin create' should clean up when it fails (r13200) + * fixed: 'svnadmin load' compatibility on pre-0.14 dumpfiles (r12075) + * fixed: 'svnadmin load' crashes on contentful rev 0 (issue #1674) + * fixed: 'svnadmin dump' should write in console encoding (issue #1997) + * fixed: check for null-streams in dump/load code (r10510) + * fixed: hook script ignored when symlink is broken (issue #1700) + * fixed: hook script may inherit server's stdin stream (r12155) + * fixed: potential svnserve segfault (r13199) + * fixed: svnserve handling mutually-exclusive options (issue #2251) + * fixed: mod_authz_svn should log errors to httpd errorlog (issue #2182) + * fixed: 'svnadmin hotcopy' failed to copy format files (r14678, r14683) + + - Both: + * new 'locking' feature (issue #1478, see release notes for details): + - new: 'svn lock/unlock', 'svnadmin lslocks/rmlocks', 'svnlook lock' + - new: 'svn:needs-lock' property to enable communication + - 'svn st [-u]' shows local or remote lock overview + - 'svn info wc | URL' shows local or remote lock details + - 'svn commit' sends locks, 'svn up' removes stale locks + - new hook scripts: pre-lock, pre-unlock, post-lock, post-unlock + * speedups for 'svn blame' and other commands (see xdelta in release notes) + * fixed: make both svnserve and svn:// urls work with IPv6 (r13235-6) + +------------------------------------------------------------------- +Sun May 1 22:34:54 CEST 2005 - olh@suse.de + +- add a simple svngrep script to simplify grep -r in repositories + +------------------------------------------------------------------- +Sun May 1 21:20:05 CEST 2005 - olh@suse.de + +- rcsvnserve had a hardcoded requirement for userid/groupid svn + this is now tuneable via a sysconfig variable + +------------------------------------------------------------------- +Sun May 1 20:58:13 CEST 2005 - olh@suse.de + +- update to docbook-xsl-1.68.1.tar.gz +- update to 1.1.4 + User-visible-changes: + - Client: + * fixed: 'svn merge' can cause broken working copy (issue #2222) + * fixed: 'svn commit' fails when schedule-delete dir has local mod (r11980) + * fixed: 'svn st -u nonexistent_file' segfault (issue #2127) + * fixed: 'svn cp wc wc' utf8 conversion error (r13111) + * fixed: confusing error message about "wc not locked" (issue #2174) + - Server: + * fixed: nasty (though unusual) performance bug in FSFS commits (r13222-3) + * fixed: FSFS memory leak when auto-merging large tree (r13193) + * fixed: FSFS memory leak in 'svnadmin hotcopy' (r13218, 13465, 13468) + * fixed: FSFS segfault when encountering empty data reps (r13683) + * fixed: two dataloss bugs in svndumpfilter (r12630, r12636) + * fixed: wasteful memory usage in svndumpfilter (r12637, r12640) + * fixed: mod_dav_svn segfaults when client sends bogus paths (issue #2199) + +------------------------------------------------------------------- +Wed Apr 20 00:50:25 CEST 2005 - ro@suse.de + +- accept swig 1.3.24 + +------------------------------------------------------------------- +Tue Mar 29 12:36:08 CEST 2005 - poeml@suse.de + +- subversion-doc apache configuration: fix invalid mixing of +/- + with non-+/- syntax in Options directive + +------------------------------------------------------------------- +Fri Mar 4 19:52:50 CET 2005 - olh@suse.de + +- restore old java checks + +------------------------------------------------------------------- +Thu Mar 3 15:26:40 CET 2005 - olh@suse.de + +- update cvs2svn to version 1.2.1, rev r1422 + * Fix cvs2svn's dumpfile output to work after Subversion's r12645. + will also improve conversion speed + +------------------------------------------------------------------- +Wed Feb 23 15:14:50 CET 2005 - olh@suse.de + +- build swig-pl without make -jN to avoid broken dependencies + +------------------------------------------------------------------- +Tue Feb 22 17:43:51 CET 2005 - ro@suse.de + +- search also for "other" java on a biarch platform + +------------------------------------------------------------------- +Sat Feb 19 20:15:10 CET 2005 - olh@suse.de + +- use lib macro to find java package + +------------------------------------------------------------------- +Wed Feb 16 16:08:19 CET 2005 - schwab@suse.de + +- Don't override $EDITOR. + +------------------------------------------------------------------- +Tue Feb 15 13:24:21 CET 2005 - uli@suse.de + +- cope with jpackage-compliant IBMJava2 (fixes s390*) + +------------------------------------------------------------------- +Sun Jan 23 12:31:43 CET 2005 - olh@suse.de + +- set docroot=/viewcvs-docroot in viewcvs.conf + handle SVN_VIEWCVS_MODPYTHON in apache2 subversion.viewcvs.conf + +------------------------------------------------------------------- +Mon Jan 17 07:56:19 CET 2005 - olh@suse.de + +- update to 1.1.3 +- update viewcvs and cvs2svn to current cvs/svn status + +------------------------------------------------------------------- +Sat Jan 8 12:02:01 CET 2005 - olh@suse.de + +- update viewcvs, includes the DESTDIR patch + +------------------------------------------------------------------- +Fri Jan 7 12:23:05 CET 2005 - olh@suse.de + +- build java bindings + +------------------------------------------------------------------- +Thu Jan 6 17:10:00 CET 2005 - olh@suse.de + +- update to 1.1.2 + drop subversion-keywords_on_add.patch + http://svnbook.red-bean.com/svnbook-1.1/ch07s02.html#svn-ch-7-sect-2.4 +- add 2 security patches for viewcvs + subversion.viewcvs.forbidden-hide_cvsroot_CAN-2004-0915.patch (#48989) + subversion.viewcvs.escapeurl_CAN-2004-1062.patch (#49086) +- update to docbook-xsl-1.67.2.tar.gz +- update viewcvs and cvs2svn to current cvs/svn status +- rename subversion-cvs2svn to cvs2svn +- rename subversion-viewcvs to viewcvs + +------------------------------------------------------------------- +Thu Oct 14 13:45:15 CEST 2004 - olh@suse.de + +- update to 1.0.9 + User-visible-changes: + - Server: + * fixed: 'svn ls' HTTP performance regression + * fixed: 'svn log -v' hiding too much info on 'empty' revisions. + +------------------------------------------------------------------- +Thu Oct 14 02:02:31 CEST 2004 - ro@suse.de + +- added libgcrypt, libgpg-error to neededforbuild + +------------------------------------------------------------------- +Fri Sep 24 20:37:45 CEST 2004 - olh@suse.de + +- update to 1.0.8 + CAN-2004-0749: mod_authz_svn fails to protect metadata (#45610) + Version 1.0.8 + User-visible-changes: + * fixed: mod_authz_svn path and log-message metadata leaks. + Version 1.0.7 + User-visible-changes: + * fixed: 'svn st -u' crash (r10841) + * fixed: potential repos corruption; ensure stdin/out/err always open + * fixed: allow propnames containing ":" to be fetched via http:// + * fixed: allow user to interrupt between authentication prompts + * fixed: work around +t directory-creation bug in APR + * various small fixes to Book + Developer-visible changes: + * fix library dependencies for bindings + * perl bindings: various fixes + +------------------------------------------------------------------- +Wed Sep 1 15:44:39 CEST 2004 - olh@suse.de + +- add psvn.el + +------------------------------------------------------------------- +Fri Aug 27 14:39:07 CEST 2004 - olh@suse.de + +- update cvs2svn to 1.0.0 status, rev 1368 + update viewcvs to todays status + +------------------------------------------------------------------- +Mon Aug 9 17:48:30 CEST 2004 - olh@suse.de + +- update cvs2svn to 1.0rc4 status, rev 1322 + update viewcvs to todays status + update to docbook-xsl-1.65.1.tar.gz + +------------------------------------------------------------------- +Tue Aug 3 10:37:26 CEST 2004 - olh@suse.de + +- build perl bindings, allow make -jN + +------------------------------------------------------------------- +Thu Jul 29 13:51:51 CEST 2004 - poeml@suse.de + +- fix path in README.SuSE +- fix fillup of /etc/sysconfig/svnserve + +------------------------------------------------------------------- +Tue Jul 27 12:05:44 CEST 2004 - olh@suse.de + +- update to rev 10424 from 1.0.x branch, 1.0.6 status + +------------------------------------------------------------------- +Tue Jul 6 16:52:28 CEST 2004 - poeml@suse.de + +- add subversion.viewcvs-buglink.patch from James Henstridge, plus + re.I modifier to match case insensitively + +------------------------------------------------------------------- +Tue Jul 6 14:17:03 CEST 2004 - poeml@suse.de + +- update cvs2svn to r1214 +- update viewcvs to current CVS snapshot + +------------------------------------------------------------------- +Mon Jul 5 15:18:56 CEST 2004 - poeml@suse.de + +- fix "select for diff" in viewcvs (patch by Heinrich + Stamerjohanns) + +------------------------------------------------------------------- +Mon Jun 14 12:50:38 CEST 2004 - olh@suse.de + +- update to rev 9955 from 1.0.x branch, 1.0.5 status + +------------------------------------------------------------------- +Mon May 10 18:11:54 CEST 2004 - olh@suse.de + +- remove Requires: - (#40278) + +------------------------------------------------------------------- +Sun May 9 17:11:30 CEST 2004 - olh@suse.de + +- add subversion-1.0.1-exploit-old_timestamp_format.patch (#39774) + +------------------------------------------------------------------- +Mon Apr 19 23:19:44 CEST 2004 - olh@suse.de + +- update to rev 9429 from 1.0.x branch, 1.0.2 status + +------------------------------------------------------------------- +Mon Mar 8 11:56:00 CET 2004 - olh@suse.de + +- update to rev 8925 from 1.0.x brancht, almost 1.0.1 status + +------------------------------------------------------------------- +Thu Mar 4 15:37:59 CET 2004 - poeml@suse.de + +- add patch for ViewCVS + http://cvs.sourceforge.net/viewcvs.py/viewcvs/viewcvs/lib/ezt.py?r1=1.22&r2=1.23 + +------------------------------------------------------------------- +Mon Mar 1 20:06:51 CET 2004 - olh@suse.de + +- update to rev 8871 from 1.0.x branch + +------------------------------------------------------------------- +Sun Feb 22 10:04:58 CET 2004 - olh@suse.de + +- update to 0.99.0 (1.0.0-beta1), from 1.0.x branch, rev 8806 + +------------------------------------------------------------------- +Sat Jan 24 18:32:37 CET 2004 - olh@suse.de + +- update to 0.37.0 from 1.0-stabilization branch + allow swig 1.3.21 + +------------------------------------------------------------------- +Mon Sep 8 12:22:58 CEST 2003 - poeml@suse.de + +- subversion-viewcvs: explicitely allow access to the + /srv/viewcvs/www/cgi directory, because we can not take it for + granted that apache2 allows it by default [#29729] + +------------------------------------------------------------------- +Fri Aug 29 23:45:46 CEST 2003 - poeml@suse.de + +- README.SuSE: add documentation on file permissions; fold in + feedback from Heinrich Stamerjohanns + +------------------------------------------------------------------- +Fri Aug 29 18:30:13 CEST 2003 - mcihar@suse.cz + +- subversion-cvs2svn requires python + +------------------------------------------------------------------- +Wed Aug 27 10:43:47 CEST 2003 - olh@suse.de + +- do not install the book.pdf + +------------------------------------------------------------------- +Mon Aug 18 13:21:04 CEST 2003 - olh@suse.de + +- update to 0.27.0, revision 6740 + update viewcvs to todays cvs status + +------------------------------------------------------------------- +Sun Aug 10 20:38:08 CEST 2003 - olh@suse.de + +- update to pre 0.27, revision 6695 + +------------------------------------------------------------------- +Sun Aug 10 19:56:27 CEST 2003 - olh@suse.de + +- add rcsvnserve + update hook template, svnlook is in /usr/bin + update viewcvs to todays cvs status + +------------------------------------------------------------------- +Wed Jul 30 05:20:40 CEST 2003 - poeml@suse.de + +- get CFLAGS from apxs, so they match the ones that apr and apache2 + were built with +- "make external-install local-install" targets instead of make + install, to work avoid hard coded pulling of the revision number + from the svn working copy in the revision-install target + +------------------------------------------------------------------- +Fri Jul 25 11:33:25 CEST 2003 - olh@suse.de + +- update to 0.26.0, revision 6576 + +------------------------------------------------------------------- +Sun Jul 20 18:12:02 CEST 2003 - olh@suse.de + +- split packages subversion-doc and subversion-viewcvs + use SVN_DOC instead of SVN_DOCU + use SVN_VIEWCVS to enable the scriptalias + +------------------------------------------------------------------- +Sat Jul 12 13:15:11 CEST 2003 - olh@suse.de + +- update to 0.25.0, revision 6456 + use SVN_DOCU to provide html documentation via apache2 + +------------------------------------------------------------------- +Sat Jul 5 00:17:13 CEST 2003 - olh@suse.de + +- add subversion-python_bytecode-path-pr1131.patch + do not compile in RPM_BUILD_ROOT, use builddir instead + +------------------------------------------------------------------- +Tue Jun 17 16:38:45 CEST 2003 - olh@suse.de + +- update to 0.24.1 final, revision 6254 + update svnbook.red-bean.com/book.pdf + +------------------------------------------------------------------- +Tue Jun 17 08:33:20 CEST 2003 - kukuk@suse.de + +- Add missing directory to filelist + +------------------------------------------------------------------- +Mon May 19 17:03:50 CEST 2003 - olh@suse.de + +- update to 0.23.0 final, revision 5981 + add subversion-infopages.patch + +------------------------------------------------------------------- +Sat May 10 12:19:22 CEST 2003 - olh@suse.de + +- update to 0.22.1 final, revision 5877 + use apache-2.0.45 apr + +------------------------------------------------------------------- +Fri May 2 15:58:30 CEST 2003 - olh@suse.de + +- update to 0.22.0 , revision 5780 + build with newer apr + +------------------------------------------------------------------- +Fri Apr 11 01:02:07 CEST 2003 - ro@suse.de + +- fix deprecated head/tail calling syntax (-1) + +------------------------------------------------------------------- +Wed Mar 19 21:32:02 CET 2003 - olh@suse.de + +- update to 0.19.1 , revision 5394 + +------------------------------------------------------------------- +Sun Mar 16 13:49:42 CET 2003 - olh@suse.de + +- update to 0.19.1 , revision 5349 + update book.pdf + +------------------------------------------------------------------- +Tue Feb 18 13:49:41 CET 2003 - poeml@suse.de + +- python might live below /usr/lib64 + +------------------------------------------------------------------- +Thu Feb 13 13:34:39 CET 2003 - olh@suse.de + +- update to 0.17.1 , revision 4877 + finally a working cvs2svn version, use the cvs2svn-mmacek branch + +------------------------------------------------------------------- +Mon Feb 10 17:35:44 CET 2003 - poeml@suse.de + +- remove hints about SuSEconfig, it's not needed. Add README.SuSE + about server configuration +- drop /etc/apache2/modules/subversion, it is no longer needed +- MPM specific links to mod_dav_svn.so are no longer needed +- server requires apache2, and a Require on apr is no longer valid + +------------------------------------------------------------------- +Mon Feb 10 17:05:31 CET 2003 - olh@suse.de + +- split packages cvs2svn and tools + +------------------------------------------------------------------- +Thu Feb 6 12:53:06 CET 2003 - olh@suse.de + +- add hint about SuSEconfig run in subversion.conf example + +------------------------------------------------------------------- +Sun Feb 2 17:20:00 CET 2003 - olh@suse.de + +- add subversion-0.17.1-editor.diff + subversion-0.17.1-keywords_on_add.diff + +------------------------------------------------------------------- +Tue Jan 28 16:16:39 CET 2003 - olh@suse.de + +- add subversion book.pdf from the website + add svnserve and svnversion + remove outdated info docu + build and add html documentation + new apache2 config file format, extend example in subversion.conf + +------------------------------------------------------------------- +Wed Jan 22 11:46:10 CET 2003 - olh@suse.de + +- update to 0.17.1 , revision 4508 + +------------------------------------------------------------------- +Tue Jan 21 16:17:24 CET 2003 - olh@suse.de + +- update to 0.17.0 , revision 4474 + +------------------------------------------------------------------- +Thu Dec 5 01:41:58 CET 2002 - poeml@suse.de + +- update to 0.16.0 , revision 3987 +- use macro in #neededforbuild +- get rid of hardcoded MPM names + +------------------------------------------------------------------- +Wed Dec 4 12:40:15 CET 2002 - olh@suse.de + +- update to 0.15.0 , revision 3985 + +------------------------------------------------------------------- +Mon Nov 11 23:49:54 CET 2002 - ro@suse.de + +- changed neededforbuild to +- changed neededforbuild to <> + +------------------------------------------------------------------- +Sun Oct 13 23:04:56 CEST 2002 - olh@suse.de + +- update to 0.14.3 , revision 3360 + add subversion configfiles for apache2 + +------------------------------------------------------------------- +Sat Oct 12 14:25:22 CEST 2002 - olh@suse.de + +- update to 0.14.3 , revision 3353 + add more dir path to file list, add more docu + apxs is in /usr/sbin + +------------------------------------------------------------------- +Thu Sep 19 13:55:04 CEST 2002 - olh@suse.de + +- update to 0.14.3 , revision 3188 + use python-imaging instead of python-tkinter + +------------------------------------------------------------------- +Sat Aug 31 13:02:30 CEST 2002 - poeml@suse.de + +- update to last release 0.14.2 (svn update was broken when + repositories contained renames) + +------------------------------------------------------------------- +Tue Aug 27 12:57:47 CEST 2002 - poeml@suse.de + +- use apxs2, building a common mod_dav_svn.so for all three MPMs +- don't let apxs add an entry for mod_dav_svn.so into httpd.conf + +------------------------------------------------------------------- +Sun Aug 11 18:31:34 CEST 2002 - olh@suse.de + +- update to 0.14.1, rev 2935, build html docs + +------------------------------------------------------------------- +Thu Aug 1 14:26:44 CEST 2002 - olh@suse.de + +- update to 2840, add svnadmin and svnlock + +------------------------------------------------------------------- +Tue Jul 30 08:34:32 CEST 2002 - olh@suse.de + +- remove apr, use apache2 instead, update to 2787 + +------------------------------------------------------------------- +Fri Jul 26 02:50:18 CEST 2002 - olh@suse.de + +- initial SuSE release with version 0.14.0.2720 + built with apr_20020725163531 and apr-util-20020725 + + diff --git a/subversion.conf b/subversion.conf new file mode 100644 index 0000000..461c4c6 --- /dev/null +++ b/subversion.conf @@ -0,0 +1,110 @@ +# Example configuration for a subversion repository +# Install the package subversion-doc and see +# /usr/share/doc/packages/subversion for the full documentation +# An online version can be found at http://svnbook.red-bean.com/ +# + + + +## +## project related HTML files +## +# +#Alias /repos /srv/svn/html +# +# +# Options +Indexes +Multiviews -FollowSymLinks +# IndexOptions FancyIndexing \ +# ScanHTMLTitles \ +# NameWidth=* \ +# DescriptionWidth=* \ +# SuppressLastModified \ +# SuppressSize +# +# order allow,deny +# allow from all +# + + + +# +# DAV svn +# SVNPath /srv/svn/repos/myproject1 +# +# AuthType Basic +# AuthName "Authorization Realm" +# AuthUserFile /srv/svn/user_access/myproject1_passwdfile +# AuthGroupFile /srv/svn/user_access/myproject1_groupfile +# +# # Limit read access to certain people +# +# # uncomment to require SSL connection for password protection. +# # SSLRequireSSL +# Require group project1_committers +# Require group project1_readers +# +# +# # Limit write permission to list of valid users. +# +# # uncomment to require SSL connection for password protection. +# # SSLRequireSSL +# Require group project1_committers +# +# +# + +## +## Hosting svn at "/" +## +# +# ServerName svn.example.com +# ErrorLog /var/log/apache2/svn.example.com-error_log +# TransferLog /var/log/apache2/svn.example.com-access_log +# # +# # Do not set DocumentRoot. It is not needed here and just causes trouble. +# # +# # Map the error documents back to their defaults. +# # Otherwise mod_dav_svn tries to find a "error" repository. +# # +# ErrorDocument 400 default +# ErrorDocument 401 default +# ErrorDocument 403 default +# ErrorDocument 404 default +# ErrorDocument 405 default +# ErrorDocument 408 default +# ErrorDocument 410 default +# ErrorDocument 411 default +# ErrorDocument 412 default +# ErrorDocument 413 default +# ErrorDocument 414 default +# ErrorDocument 415 default +# ErrorDocument 500 default +# ErrorDocument 501 default +# ErrorDocument 502 default +# ErrorDocument 503 default +# # +# +# DAV svn +# SVNParentPath /srv/svn/repos/ +# SVNListParentPath on +# AuthType Basic +# AuthName "subversion repository" +# AuthBasicProvider file +# AuthUserFile /srv/svn/auth/svn.example.org.htpasswd +# SetOutputFilter DEFLATE +# +# Require valid-user +# +# # +# # Optional configuration for mod_dontdothat +# # prevent users from causing high load on the server, e.g. checking out +# # the root of the tree or the tags or branches directories +# # +# # +# # DontDoThatConfigFile /srv/svn/mod_dontdothat.config +# # DontDoThatDisallowReplay off +# # +# +# + + diff --git a/subversion.keyring b/subversion.keyring new file mode 100644 index 0000000..8e811fd --- /dev/null +++ b/subversion.keyring @@ -0,0 +1,3082 @@ +ASF ID: brane +LDAP PGP key: BA3C 15B1 337C F0FB 222B D41A 1BCA 6586 A347 943F + +BA3C 15B1 337C F0FB 222B D41A 1BCA 6586 A347 943F +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFG3qpMBEACi+jRQDd2TiYeAxVgrLZ3cyyuGOFSMh4nCyUOG9BwXC69cDLH4 +8RcE0MpuTFTGlfdokz6JgLKU3uqShPXiflrL6JIVnJX4rTEKRzFNkcS6Zq0PfNRn +FnkwiD2KIzyAG8XEy0c1Bt7hqZ5dfXaC1b7Xo+1cnlqjdLAOnr1ruTrtfQ5sO81p +9jYtARVa+iVmf8bs/FvC9Yn2QtEDtuUfUUHx2bnB9vmh8tOjErfIcWtzCPt8uTUk +miszlkRMiB5/X97oqXlX/5dSQWE9m4M56Fc9ixIrmCwkF515RLrCNTv/YAtmpu4V +aB0rxgTuSku0cVk83xSMrH2hNFx1fAeYBZpwp2GLONlTy3D2N+BjWXjEUE9baGOo +YM7QUbAdj4JMstSByppaAi4AiG9+raxknTWtWt2IT9LHW7Pui6S3k4WL5jmTdQKq +NQ9/+vRqiSVsA98yHQLa+s19IYh4F7WIfo2lzBAn06HEntpKS9TtV20oJyMBLOVq +QP1dARWRfB0xIxGtbI61CfjEhCeG8H+UynCrHkUxgUoKsXXkI/JxsIMZ3TivFj3U +MJVur7KVwg/isqqaEyMfUnCrXJxexZp8kuTjkzzvDKfYs0vHJezPQYhlqBLkK2w9 +VzktGjA7lb+TO69bEyPOcBjVsCtrdYVc442/Z37G+1UV5+1X06m14Pt9UQARAQAB +tCBCcmFua28gxIxpYmVqIDxicmFuZUBhcGFjaGUub3JnPokCOgQTAQoAJAIbAwUL +CQgHAwUVCgkICwUWAgMBAAIeAQIXgAUCUbetMwIZAQAKCRAbymWGo0eUP2tOD/9K +OLYfxwTcGV/Nj3lnKE4Y4gRl0r4cfnWm1/2KyPYVsmQ8vWRUZxjuVHAvZrAkTBvl +u+CVzrCWEEpCzQC/jki0xkPQchTEU2XOHQ6PzkXB17o1NSSu/vyKynh0pXMRTHm4 +wZodzUw/tHn/Ism5QyRyhlYUP4mVX8v2hbN+stkJHrkdVBPmFspnFidhulUP5hr+ +LWz2qd+Ab8MOn3+x25jsGE8yaUiqmNdrmq/trvHPGThySa4Hz0uEkhfPK2knc6Pp +V5GTbeRn/J1eu17xVgXYVgko35Qwz5s/LRat+5R79tgBAL9SKFybCVBPr6/1Zp4u +w9b0NcHW6t3aQHCxv8iEqxrJ7UIDhh/hXh4no0vzpPR1Cgjn6fK997WrpUyaAtln +bSH5QGadYY9rpFka3o2Gj+f+cr75hq6c7DnNJo94eGw9L0JEjfgordi8UkWErGOk +lnGf8N8brlVG0TdW7KOz60m1E3UzIwd2lQd9a0zd8Mqrmn2MMPdJt4EpKQWaJsoK ++FOdEBX0Ezm3StEXufe1IOG9DihVcOnsx/G6aTS9GyKjURVt0jDB4wsVSzsRHYHm +Qpw7/ekvHFNKZS5yMNwSt2X/Szmk4GmV69gaI79kf8VD87xwE31p0s0uVIVp7MTO +TEYT5HUh5Rz6Rr66+vg9qgN1enMj5sh4f8krXgRRwIkCNwQTAQoAIQUCUbeqkwIb +AwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRAbymWGo0eUPxiWD/9oLGb436wA +kExZs7AsY4EWCkKkx5ROH1oTpij6H00683faZ/1CrH3yAiGUb19lhB/IcyQf0HFX +xd+yZiJnSMrbvgpMlUdhyDX5rOON9h5YySEBGjWMMPxmpCIy1C95xQgPb4lEcIXP +50wzUL0xbq46vuQ5rkaKntThPq7N7JQ7dL1ft5W6cU82bmBg7McPsvL264ztOTXo +GmYqhtkLjpugZFwqy+Of/jZ3sMi2/KTjIzakTctxbnci5ZMU254Gz+nDbG10z+Bs +lyPH2jjtmTaJEhAXfjE6h8Bi1TZt+3g1EZxp05b0QnxI1gGZaZKxOMbmdRECJN+X +weOgTEN3s//ZJWKHfHflzZgdfIYWWoVlb8AK9PibKwg1/Xy39Fo3s6pUjzyH9E2L +C9yJhwUEHkU+79ldDz7CEAUR/hh2reC2CxmbgzDkWXX5c1TJy57eLXI5fACX84q5 +z+GhzFPYDScg6YeWExlqByd6RT+oljGVDPPmua/LGhRlM7s/4LcDdKIN+kbBnA+c +PrZeek8WLwF81rpmSJilw5fitXOZljT0AuQsRYGn9wS6ov1b03AaxNtFnKXQ4gLK +fT5me06621gqmLM1VoTdxwu7thRG6Y/9TqbuUQAWttKi7+qCTWV9wHhbVouYVKuu +tIkF99uvy/MVMErtQSPv50Vmyp+YIwzGmbQcQnJhbmtvIMSMaWJlaiA8YnJhbmVA +eGJjLm51PokCNwQTAQoAIQUCUbesRQIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIX +gAAKCRAbymWGo0eUP3VjD/wOKWajPPW9ilmxtdqX0PH6JvbSzbdoplYyzer6pN6V +Pj0vst5Rtz6kP3cnyJxUeNo51oDgoEMEt5OqTryyIE1mj34gEtXiJqNfuMn4LUXM +eN4hHKs7087d0RYWlJ3rnzxmvwzOP1qpjWva3oRKflj+3rPdpcnBGCBAx48hazh2 +Pq7OzAQGDBAvan6gJV3ZPaiSmJ8aVIhfVtgGvmo8Zdi19LEaJD183dA/pqccScJc +ldEzPgaiRmgl6mziN72OC2h9BHaYcs7gfxZPUhAPhgHF1UuKaoix4TvOxkxI4Lm+ +KJLkd5fthY6ASvlwW9KgoxFEbd2pDt2bjTvy1BYCc2+9S1aK1WE5AKSL6Pc+ngGy +v6Cp7Yu1nlJszjEuL+5dLGVP0h7xsgfcY/rL72p4lrEmOauYnl0K1AAOTLBI0nt/ +VDYGXnNoxLstQEfSKcd7BJUJW53Efmwv3Lr4bAtt3m9y5onPL+i0pu0tyW8+XcG8 +9IePqifneQKEDwvGHq9KHav9cyTdEIMcoGyJTt/rtjrQaPYsUGBsQwfw6+R0zNo9 +EVDtxRqSyp8joRnBCPCQTJiR7y4x8IVsJnn22JCCiTGnja3fQqUyRM8UAZWpK+IE +J9VXQ0LnG7VtLDxGQNm4BNcoM5PhiJI8aQyQdi7f8sIJUDtBNMFZagbi1GfvS1Ii +JrQiQnJhbmtvIMSMaWJlaiA8YnJhbmVAZGlnaXZlcnNlLnNpPokCNwQTAQoAIQUC +UbesIgIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRAbymWGo0eUP0v7EACE +SuIC/jRs/pgLcz49WyzVlMrtCmFRtAW/zHG03aR6Jz9NCtlGVvB90w39YdJuEG/T +ZY7JqfOWZ32t6bPV3HJq6POOmP09Kgz4jCElrktl0CzelDLrQiRdfGYkrR+lHVRi +B/x3KVzQwBnoG4IzHI6s7MLhaW31T96Xqoq3GQ6wRLMYlpsHu3IqNTXSI8TC2jLF +GmjIL9TBQnHk2h6HT23SHD9OqVKMHsK3l8PBl7QWLlupH0DPuvyDxq/PZ4Uj1jjX +sKvHAd3cHJV7/lSXUTLAqS0jy0/RoHqJjO0vBDncLxCLrVOXmK4o4FvcNWd/lz+/ +YCQntt+bv7nYf3uBzZjbEUTuRLDhVGveBEr5tGG7J6I7ifQFcdRZYDfUuBLYI0yv +AB7iFahWFGHivWdC3FgDv2XC4tJayADWRTXGCcAsVPh0Qow4IqZ++JEN9BcqQRTX +1joA0tADQi+HAicyzoncq+Lk1khoMlp2zLeSQ4B1FQgjUgOf9LJ6divK0ooF89vJ +zIqAMRbgDw1aDvmmihae5SO+IYFhpAeKzJ0yTj4LO8usTRW1wMJezdfNvBwO/Nf3 +QlribejxP6fA7HIuCwS8dePyEpNzDg2wBrPo53U+qufpGrhEeSaArCzSQTfV9MiW +ne5Sxgfe/IDSqljDUchie5KA0kmPgCxYE+idxseXcLQfQnJhbmtvIMSMaWJlaiA8 +YnJhbmVAZS1yZWthLnNpPokCNwQTAQoAIQUCUber+AIbAwULCQgHAwUVCgkICwUW +AgMBAAIeAQIXgAAKCRAbymWGo0eUP2jXEACdbzRfIyVqGY6u5AZ31hsvjsRNzzzZ +yrbydz0SIPyVZoPgRMEUPdr/q01DQCCq6nFInVw471U+VO1Xlqz80eY088+EVsQ0 +SCbCOtrUcLMd19sloX+DnA0LuVSjYzxHq2lzbx97ksLiTl1nXA/oPCfHgDX02CSa +zp8aJPu69GmkmzszLpMm1VYnjTCezqbvgW1RzZR0BtsfZjXJ5SccmS1pJKltsCWM +VUlxvHUWrrO70V6FRqcixTfwkJhzeI1My65amnbUdPpuD8G2Tl16+bS+53GfuKGR +zs6bc3z8VdcE2Sajz2BiAH9Q7jlVO/wu5VfA+05OUxii8AYqYVUv7og9B7YxZcn1 +hLVHuKAtnW2dgluAp7mCT977l3QfqkwWoXxut+PaMc7WuMwcMKB8eOq0Kk9s0aWu +b0wreedtPA9OJW3HNCO4tLIrzX4xQhkaMT7ux2u6dcEpgMrpAexVvlryr1f4UaMj +9P6eBnMBTWFDrkAVqnESyt5nIAUFXCSteTHTG2Shaa6ABrzAXADiVetIvKJwEnN2 +9k9FF/bq7Y4LuH7FEny30gMTyWiS33YuRAtQenAZl9rCjtvDTox/4q4pc0ulSoHx +aTHiuF9pKlHFI2AdlC3Z56oKJuJ88jSDik74Qn5w1Nr6AQcj8jG03YGomDKPKkID +48hSnz+bsu8Y5bQiQnJhbmtvIMSMaWJlaiA8YnJhbmVAd2FuZGlzY28uY29tPokC +HwQwAQoACQUCVhVo7AIdAAAKCRAbymWGo0eUP0fvD/9zhMmnWJS8VOv6uWeF2yod +25SYvBXvIyh3YLVMlN8CGNd6WZj4ZCros8tXfFqEAv95RFjFcXpxD6AnAG8PTric +fMNU3xTabjwtaiT4PguzgZyJYjuDT1LvZlyyLPF8RBa7WyRTNWd5yXYJlD9KTxIG +xDYorv0YWrhm2/5WTnTgtsejcbrKVowGaE9m0+0gEgFm53cmje2ri5cOrAb8zFxb +4Gpp/U0nXXyDc/IzbEykvdiTOctdaLR66Qhypze+iIxuulgMaslTvzr0vMKOMO0B +hs7Weki24u642CDWqLrpw506V6S0wZR4Ud6WGyReDKCEoJKtko/ZS18A9vhPz80X +SfGRJu+f7SbU09p0zJ94gzWfBb5Im3Q9OSyzNoGbFLSF0EhbIjLc+3TD4C35kzJC +OgWzqNYWx57o8Vp/IrSf7v2uPqqy+vQaM7cMoazgJmeRQTdJ2YIKrzOo/WwlGcuT +cYNsRhALHYWTwCXqHg9dtPVn1/cUlGqxuqokrRT8rtkvnF7kkPpJRrCTdnPH8+o2 +snSWjNUVXJCN0lP6UEIZV41aUT4JoUKMhj62V4CxDwmPGyRTMKr+FcG/0DiMF1Ki +FOsqKngc9LmdCLzpocHJzhV6CcMEUm0Pydpyu1RdA5ztq2LRChP43zUwTVmEpxCt +mfk7xG4Qsm6s9olkS9lRkYkCNwQTAQoAIQUCUbesNQIbAwULCQgHAwUVCgkICwUW +AgMBAAIeAQIXgAAKCRAbymWGo0eUP7QVEACCczIQXE8j4TtyAMVuS/hD61qjnUtu +Iul7cHeKHu2Jn2DcPNCiaNLm4LjTA+LdmOVAwlK2OMPrO1g8d3sK9qynyefVGtvN +5C1tlWqr9wvjxo2/thVf9zwsxnBt3teRstskWqM9M11Sh7b6rWUFiTP94QebQ5q5 +QfbhvK2KZ4t0lGIgHKmC4HaP3ysvJCGxTC/Sf79EIG8yWllv/u+8yVmnHZRIKhbU +To1a+LBRLZ5/zriEm8/8BAbGghGBnx54OtdZOg0M/a+fMw8v3BoNoQsry+WNv1Ub +1dr6QW+zgQx+7lt396KyKFSajynDJPjawoN32vZDFcq4TKbWIGGb9phMC3LEbfhx +Uv6X/FV/wam6axqOar+yAw9oSF/U7StALvBlZXcOOpDqVngpwaRv6lnfckcX02Wl +j7am1RHbI7C4hXMiIZVIoIVAYcwTMA/SslZs82F8y+Ep1D1ELaSHQde4LgF4rEW3 +SCaj+UQxFNRywZpmWJJtg8uEvVa8/kGiODYAvpcddZgMb6NTwna7J9KLtCF6keMI +PD0cuph5vS5srll9kiHDCLbcqKLh5KLRDox55a3o4JIoLGKVqe7pYw0uvFtzXWIP +J+3ZAIJ49mgJn/uaJftB9h9UnlIM3Pkotur1DUADvnAwO/3URZdzMehc12+yho3I +F5Fgv7KM53CcDLkCDQRRt6qTARAAnxIdGqDTC2FU9AE2ElT/m/Hs/57BwqUUb8qo +d3mJ6Qkp7PpHCBnvtbwmkrrCsJl5rR1fliton6qoJUNCSfmcfeujcU8Be+q75rNZ +xIWi6AjMmyrjyMp9JIO7g/7+VYmLdm9c1wRn4QDnIKxl7qMPz9q8/OF6BGEMEW4z +RL8rHvM7CCapOikHUKKq7GnZMVyYbue6KUTATczxjt6E9Av1QDnnW9zbW56jqUKd +gpNek/bSTuef2xYEDzIzFPQREyw8E/C3xx8zZfOJ0+XVs1n39GLp3vugP5IBNE2p +gqcyFtKISj1pVJgDr7zXjD92ZGS8xgqDxePTuf1LcCwd65BJNVVKIFsFicvBVhds +lCZ7l8jkCuZAzYoFJZthUKuuJg1n7HYi8XLifZmun9Z3fbM5gk9/vA1rXsWtAn59 +7BACKDUkWA5tOb3Si4/MaRDiZYvzplHGc4sTn4aBIj3VFGGFNlOUPFLWjZLHdudN +OBGj3eIlz/DQZh/mwNGn5g98c3xehHnWxcXa0PsN2Xl1iRM2dec8drEVVRYaWPcO +mGhKfqnlwl2zOeuST2TMcWhxKshVimR9eSt5pX1oGOD9PZ9V0gQDIr4d35UjQaW5 +ABCWbgTd7e3yPTlHoWx4qyv+YoxEf6AlQ4nvE+q1s4wRBs/eNVQsROnYmhKhYPZU +sDE6EocAEQEAAYkCHwQYAQoACQUCUbeqkwIbDAAKCRAbymWGo0eUPwd6D/92i5LB +HSluiBdnzYH3kYlkIMjhy3lcqtxb/TWV1X/zCVpaZkEXvL9NQ44ZqfiOFB8fnaJv +y+9rfIL3MwHKLVHOjsurBRP2DJ8H/EI6QuZV//Nxh66AdicXlE5SSiKQ5KcIH+eq +ZHa4XjVeXGeNZummrlhOv3ItKXETVhh2qeIQ/7zCjuw5rQk606+2isg6cs4Nwtie +1rXQ1KFtkTNQqWfqyM4PrEP9Bq5pWBQVkcxDsxk1Yj3A8L80IY3Hzwm8nRlqF+Hk +D/0IPgHICVDyiOB4XZtqVk+DHNOolCcdrFSXOcwt+qwD5zk4p0hdHKHagAPGBDXS +8shmk2vaUDbKMUoVDdj579Jtp4tNOoVEEqqXspT995w7+ckbHGoQhFlSxCwtaXCr +/8wwdwcCA2eOw0aLYrU04EbnH7Ryj4aTjsBGvJdmyZQT8/lTj5VARbEkNXTdTOs6 +1pebDliyWtcF9Uz9b44pcLNniphcBO4SP/IMlEh8pBAJ1C2QlD4G90iJ1WK0MsJs +UDix9Vb5s1AE6WA/Ss1iPCOdhhifeToCAwoobIipoxUZF2ik3oESskmMDolpVBia +PaFg+YPtNp/53dLap7jBNRNgyKXaGJAZaolpL+9hCU1EOWswqusDHDFSRUuYOXfu +XZJxcbQUTnhQhRbvSDy3tDMRGd252Ur1sCOU5g== +=95mq +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: breser +LDAP PGP key: 19BB CAEF 7B19 B280 A0E2 175E 62D4 8FAD 16A0 DE01 + +19BB CAEF 7B19 B280 A0E2 175E 62D4 8FAD 16A0 DE01 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBE1CV48BEAC7OiEWFfHiHd6AQbYfSOEw2Gv0Z7GcySDfdHsDX3VBGVUrrQGi +1a2AEFQNyj2pvQxBhlW5eP92ZKL30S7/4aYOeqxuvjDFq5gBYn0Nll7nsKFSstJa +IEu8H+3LWzMm4zIxcP2JlJPzKUtMColnUH88PuiiIZuxc0bgxxie80QHv/dOkpcJ +DQOanZdJ3XC6YhcTkz6Sjz7WixQ85VeE3XO3aAlUznRd1kpYBBKVj0baf1dleJj+ +NWwcLSOFjUJ24FNF4mEzFQUh8/6azKJG04oa84v6WhS9XNmRVVjNcNugwH3VXv0O +l7Xy5qiERhuVI+3cRXRYuOs8J3/8v9XwXch6pwTW1MI26Lqn9MGbC6yD5vtDIpxo +tiqdCB3jMhYcF8jzoOkck5BL4c1sexWUN1W6M/HhmRor8SM5gYF4ya70UHAAV8EA +85oussHgTaNVBgAsnHaZ9KspG4PAb5F/xvhdxYr5v6CIUxFvBAI3sBYupZQYqnTy +B509CdFHHMvlcvD6KhzarDronUgqWbgxuyZ5p2cb+Pp6GW6nQWuQYyrmvfy3khbl +4kydGwm+ITQtJBjXOV1Jm+6T8gkvm0r9XzVPaYUuCDUkV9PSv1W9k7zwhw1W6+ZT +PUiz5zQ4C+uP2ZwLOviaBT9Y30YkqSYVzXSFu6EjkauDjgIwB9WwhbNeOwARAQAB +tBlCZW4gUmVzZXIgPGJlbkByZXNlci5vcmc+iQI6BBMBCgAkAhsDBQsJCAcDBRUK +CQgLBRYCAwEAAh4BAheABQJNQmWAAhkBAAoJEGLUj60WoN4B+YIP/2lp9qEZKKa0 +/XexBgFzaeIklJXNXkxjwRLGMnqbXwfy7sOym8yfbjlGLs652ARCcRvfHCO16J3T +syoND6jpRJvtsxiTlTju18MJnKFzW9R+m3Dm0eC7sD8pM7K4D7qNiKjDDoumEYl1 +Qh5ZpQ1Z+iu9tLifH+vu/Rltq1DguDJngrhoRLXUqfX0Iay9KAx4LYXG7fi7Ic+O +OwwevzVem/hdOBH/Pu0p96bolQAjePfNvYeRTc1tuAhyXLHCRZREsToJfKy1LFzx +Lcn418e0CGM57KvRq1gA5uX0HyzyJbyBQH2cb/2nzeVpE/RjBoDDQzF71UiNYo+J +V+rXjPAD6OonRt+i/Gtf/tAxGo8ynGqXHy/HXluLM9ggxK+Y7IpsQHEq2GkZYWnh +R2WKhE5N/vxi2pHiSTCFQAhy+mt26F0aq4kzSItR6tyVOtX7mYNiS0KoFullyP4o +PiGTgSRgn8fpPL4nbFg/C0I2QrcpItNVsbyThnfaddxg5WQ+Gyg3FrbL7sUfzFUW +hMurfIPadAlqNR6i6/m+fQ0B7Wu70vigOIV+NuomHsMflOQaMon3dZOxjUv5dT5L +svZzI2UVe8WkReULugGMFZjKMXUuFmTuzML71SVlw+FkwRwU9Y6MJDebBwiOFKRr +9X2Ffb1jLL5TK8k0auQApq45P/FLC6reiQI3BBMBCgAhBQJNQlePAhsDBQsJCAcD +BRUKCQgLBRYCAwEAAh4BAheAAAoJEGLUj60WoN4BzfgP/1ymrGbzXl/cpgvN7ma0 +JGf+yUb+kKCe1GvTjo1Kv0DDggorO+a2CD09tgv9AbD+WHmYBBpewmeVrGuV0QPP +MJcrdzjUm1AkSzRnZo+veslfBwQrECFh33WtYEPDAVtOBTSZzwuL/eVw3aZmmsEN +1nxrHozk3RRVDufoEA4O+CFYcWk5ebVFdFghunIGffwlp6lNH1VJL/ZckywmjmIO +paFFDm5bw1JPUn8RgvM6hrnVbOOwGvw7ePbrKcQ6TVLTXfNyGgn3GI7u/TjuD6Xy +wxO5evil9cSR+7wxZfH7pPp75NWyAAVk9qxlNlJ2BZ9WKbxJ00e7WucSlu8UsGDz +j/KX44Smt8S4Kpe8Tco35xwDEZRbqKL6xIRqZZ5MDELcVmW5f6j2W81Zo81OA+28 +oRiC7giPy+kg6iaycMmKqyftWL61NA32rcZpfVop5eotJevAb89riouudO8wEdtZ +E1khJqXPEzf0NuPiF5Hj1Yh1sALZMylQugiTQ8YRBI2kOx5V+ljCzw/mpf/CrKc3 +554SLmtjhPcBV8S1SWIpJ88DT9VmtPysifNx9Uhz4M9wkl3UrjolVQHwZWf1RyaU +ScS691HcKCFqlKayQ9X/m3GrSWPtQ1qvWACc2H8v+aHJk/77a0tzNp3xuWcF8t++ +5my0yTF6zik25ZrinD5VkqQgtB9CZW4gUmVzZXIgPGJlbi5yZXNlckB2aWJlcy5j +b20+iQJOBBMBCAA4FiEEGbvK73sZsoCg4hdeYtSPrRag3gEFAlu1Lq8CGwMFCwkI +BwIGFQoJCAsCBBYCAwECHgECF4AACgkQYtSPrRag3gGe1g/+Iq6est/J/ABlw3Xs +suOovC+9B0A7Bt3Oc3FzcNGRFkrx8Cy7hVsgpP3YfbAo7vwGmR69ENe271kEQy7f +uNKUy9CicLmag7eKIlPU0z+0gqjiOWyZe51fo2aMBEShBvMvllQPWFNkLO/FmGrT +SwKgzY2SVrH5qXOi7CRSI79N6JDRCEHfbk236zvL/YEOdbEbpwEoyFvty8H+hVRZ +dPpjvueoduS/VNenVbAcMNZy6DOjTCQReyblERqvayyfx/Ih4V6t8JrrSNPaLPqE +W5ABpCGHYclO2R1SfsrlpSReqVCyLAwJ9OEbwQQlG13gOV8qegIYryZKaR2+Aeq5 +loAvYB9tRS4+C5C4ObHpz5hyuAplKS0H68ZS0G88N1hwjKt+ySRhzPwchxaopfU6 +4Cg4mYp070vlZr2JTvC1Q0sm5kcqkGJVAb552ERW4dVoDTJk1/CBaIcm2a7LN69F +u3UHE2cZSz8zKz5cletlNYDZ6lC1nitDei5KiGxXeZCLVrkg33jGDcj4mkEdQtrq +Nmm8MTs97BiHQYNmbUJsTMm51gzt+kcRAmlLIvlpYGNNtxkKou+lWPQJvC9kJ2Jk +87gvoMoeMBC2oCq5N+wUVKrG1kSNgq9MM4TaPYippcHLodi1eD6WnfJ+PIUJsrPb +1JlPz5qdMEz1k3mZuhwJ2d59oy+0HUJlbiBSZXNlciA8YnJlc2VyQGFwYWNoZS5v +cmc+iQI3BBMBCgAhBQJNQlkxAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJ +EGLUj60WoN4BQvAP/2WFe2I7pTj1eBJHNELHdDUouOzbxrA4dORfs0tZZ5NlSBg6 +tesRLPdZyF1HeCzx2kYQnqkAsrz2G9GtJClvxlfH9tvk/3rihqQDsrn3Le1ITgGT +j5Vfcpvf+oR7Rtz6rzmvjhI9UK+Cek3F5Rqq+i1bqEab9JS7aS/i/3varzwXXWmw +ICBw9YP5XxW2MkJSejce78bQAfDIp5UQRw+m1zjH6vzfi9v/8sc1R4DORXCzd8rj +xZj8vsPt94AAuILZwARlPTfFMTvvuaFS7eg5hn5vxdYROETNM/cKkAym6+3R+eJY +Qhev+ULZEw/yp3yxWbzEg1BKbhfb4mNK9pVdRQi41LK9MWIxsqYr3ShNXSdI7Oxd +gi8FxDUOuurtSFHhNyT1l/UG52JkHU1MdkWtO/dhMJtGiNR4ZyaGsIquf51nXag6 +C84UBwWqSCrhljgsyFLd7wcLjBJgxxt5wMlN9OPJdp4/yCF8CM0yVxuAfTocKJiZ +7woV3TdYD8UKD+bsXHFdTDHhuHtH8HItMIKwzndxuZHhEvommnwvL5ujd9zZfPDh +vgqaKrdgQmhJb/KQvh3tSPvJXm9EMnCzsgD4o042f5LXqiqGSmXfxAO0pa8acyW0 +eV0Fqt57fw0UHlXF4FVZ7ltk/G0Z5CZ1cIg7zDVhJxAYjqLDY6aPh7hXyHXWtB1C +ZW4gUmVzZXIgPGJlbi5yZXNlckBjZGsuY29tPokCTwQwAQgAORYhBBm7yu97GbKA +oOIXXmLUj60WoN4BBQJbtS5uGx0gTm8gbG9uZ2VyIHdvcmtpbmcgYXQgQ0RLLgAK +CRBi1I+tFqDeAQFWEACk1v9reDa1UciwQq0KrsdoEaMbmy+jBn+V9tGSLdYrPN9A +sQfdyGv/zkdFDgvM2Bcp2InAW9Ycn/N5igWrqLp8ACfpgXfzHG7Gukhg11XiECaQ +A/+z1hLjauX9/xEhe+DHlFSRxcpRYMBUfE/L3byp22ul89k7bY+I1skcZXuJa0EB +ewOR1YYRCXqeADHetmucbNl/sCTD+BHA43AAqXJgGsVEglUHWZegvqAmy7J8xA3X +lrnNOtK/GhDO8VNF4hAO5KVrIbaNmsNCtZcJJFga4XzlfmGVsEMht4r+i91bpnsD +t3BpHOIR36SJybyDL7DiiMC+uZZArDa0tGCth8i2Q0OgUCYrOtbURRt15I/c0fqT +cLRF/ieG/0d2Ue35u+lM8gaanyvHc61zoW1xzQC0JZPYuIRgV6QpOofqc8HZ/nzA +Vcnwxf8QiXIZ0/q9Svkrn/sfO29dGZYAkmhftrM3jHUVjPrK7kBM8noIKhOveW1l +ulXCFeiW4MXWDuGRI3DU7qfs8wJ93H2dXlnFeqzgmJsRKloKSXST5+oR0ottTGHp +mbDwF+uD0jgNZNXcbCMQiw1U9x8YwQ5JJrMg5dLSuQZdfxMmclG7LYJkcw4BhkOq +olBphTOF9IchN0tBP6/tzH1NzFGMxZNwlCMBJgt07f+O/zvCRYb7RIixSAo9P4kC +NwQTAQoAIQUCVVkPsgIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRBi1I+t +FqDeAQb2D/9R2TY7g7aS82yihdI0jIeehPq2gcQhVz0Q4RO52QNRrRohzcUSrUmf +Ga5+eK/gia41oXL8RLgZ/HRF/1Nn0+L4sas5DiPE6eJLhZSGzBnB1n/yt3FLBppy +P7oz6HsOsmT8kpKKv6yUeGHFsi0y34JGG1dbad9gpawgyxGp27cpi3fOORuHVaLt +LaP7Gutbbljh6RGuFTNk44XKUmh9Q8JaRFW8QW60YLVQLJopRw7hMnKN/ibIPwpY +Rwsun5ob9ippsFccQKQf25famBFXvd9tC3k8MerZxCCbVIrDRlpNBRcx//+bhW0N +UWtHA4d2YfkfLhizzvT/e3Dxzf0i3ItMf3cGyAf5fSNJkKL8mqViDjqoqmVcZjAb +Rgcu74BJlbJu6Rmt40v3F+5ACmmrNuEurQza0iNIc0RwPTU066VDLLEcy2SA+KwV +LszcOgxsU6/RvDmHSK8jxVy8X0tjL9CGCm4EWAWr6+yElMzmx6pk3q1d7aQ+/AOL +hL7xnrQ3ZrFn0VwW9oSkSLrso5LksaBdoCEFsDb1LookL3rUS0381f3C2PqyXQ2F +OnMGAcF8A58qZgrjqLsjOlRagCNxlc7bIcPaLw/cns5FYaJxChR0FglWvO3HLN1B +AOZr4ohiGWnzVoPyxLfrDu6s1mTilDVMKNEQnLckamB/qTyo/VX+NLQiQmVuIFJl +c2VyIDxiZW4ucmVzZXJAd2FuZGlzY28uY29tPokCUgQwAQoAPAUCVVkPdzUdIE5v +IGxvbmdlciBlbXBsb3llZCBhdCBXQU5kaXNjbyBhcyBvZiBBcHJpbCAzLCAyMDE1 +LgAKCRBi1I+tFqDeAVYQD/434NPAXFNyfTphpMB7aofMyR273kfp32JLJf4sDP6D +3nyFE3wcAWs1lncY5evh8PBq3T4BtReKYDDL6aBpAij8Oz5yxHlRg2/ThmNdoP/H +RS+z5Napz2xpC3OrN5l2KHXPebbF30BqJUiJXA0AOj1pm/LBQD80kszW43vFeU6N +bfbPXsSfqLa99nvXeu13Qh7XvWe7uqdU21x1s4MS0otL3oHvHJBZaPYaCyL7TiBA +/8u0aD8OloKEyaAzNPmnQ8sGPfxhgnY+7L8+bEB1Tyx0Hdfr4zfqW/qSoaDZ4LpL +aA8uIY5GzfBJjHOb1Yt7q80vncaiNrEQbgojKupb0X0ZSU3PHgSoGaW1r+lQbHZj +ZHV8vMg3SXJRh6sdPmmGJ2h8EizdgTnZcptXo+YyJatJwdW0UDqFXvSmUJdCjE8Y +IX3OzY6eZA1tY+jMSoemhL0brD5dJcOQIO/eAUtgyQHCNsAeUKYdXzZdd80zQU0H +wR6Olc6LOzNU1j28UUmArN+Gv0R+2kLRieBbWZv/QQS7/GTW8hQeYv5fTF7JrWYI +JaUIBPhy5zxEs9U01yOAFWdXH5LHVLvwr1d5v1D3xQgQOkCYxagYeTzX305HayI7 +SzNDzxGzxRxv111FCDZHk8AMeUOynz3fseGSRUxqg0F50pw2D7wxviLtOjlri/t7 +hIkCNwQTAQoAIQUCUHMFaAIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRBi +1I+tFqDeAekeEACUsk8r7aBsgCB9Er6XJUFf8KM5m9tem0O5VZUB5jTt4/u3Ba+O +nd/gNuGX9uUu1y8nG8QwdLiKM002pmxDvVTy1cjhO/8ZlizZpLdguHbnYPWFJmlA +gBeSLBDRWBiWdRFDt8mzBFZhhyF5BMGDlud6R2KMJqzsZlzapD32zKkHuD5yvm+6 +YetyiwitkKlvvQpGGDsUsKm2dje9PHV8TIqK/IfF4i5+c8z533qmPeA4ZajYKitI +l+Hnr9CPM4X3E63NElpZcVSVaR6XqAzoxRqapKQpRu8IHVPHJOxd0cqYFGmZRlZV +bZYvd0GerkQEsJdrDLb7+a92akK0ULPZ7IAv6iUP2PYx+ItMYQBmp4QnT1TWWQyO +KnMO64+KLDv0Ip2y50rKwxx9MVMwui5ktrC5w7aHlqV5CudyQc8aRXSBWEM6rS+4 +090AZcAqg0AU+IY7XND3lG7Er6Mf8au0iSFECKGWTKRBgd+3wL4OmJA4lx4F+Ma6 +AIbIy2vfYU6PQcreAFrdlfAQ2le9shg4oMZ8mRaC/oUD13/UhE1raQPQtTV7LW59 +twNGK9ovZykE36lzptiScqcgWmab5YNeH85CTtWTX4A3gzQH1Go3hMLePoh/7Bb9 +6DhEmh3ivxQW1MgHQsLjIpKcCQnyDzRJcV/TgTVisYLHmxUaRr2s21PD/rkCDQRZ +fB4PARAAobAZ2p/YapqeGjjCM2klsGiOzcZ6lJun1nmHc4jK3PKvZtbEaokDwuhz +/cMre7MZ+E64XV3f4YvhnH+PQwRXYXzpdIkav3xpI6hVqIj5R/MKuhQVR7wtokHA +pZJSvrSL3sjpbggTJlG5pxYwlSeCwGJjD9lkZm+UiR6DfH7MtJw3wvLXqoCbPyNY +1bkvAH2Ua1rwJ6rtkaxqpIsH0qMyXZqL5jU6rRZhnwpVVuktRTVVE3x+YKVUoRYD +NaVEBlcGnWyfbHjPiMi9ygpjMLZ9FlyFFl4bviLdfg5uT+IBxJd8JnWa45R0IX9f +Z/rv5aFirYCJY2Y3S1BYkTxpQtJ1O7otl08/wqDvRgpzTHSRP7+xyaockXVUPWbB +wiiphTgBfBt4Yv89+cMr4fVDWqdLzAJyT9vyF4cAohI/ZJ4HNWd8csQ3jb0hdPsL +K3HJfNMS7v3k3C6Qge+jCrA3PwklzAxs0V2C0mP2QpY84Rb696ShCXG0rgXt/6Qt +iu3Zjv7VVnntUngp4C+vx+NQNgTHXfIKqUc5pU2zSYI97qJioEnSmlUlwQwBMMT9 +ygMv+NPywYuwVp0CXOwTm5guO9uOflgbE/GW0/QGls98uD4lIucq9oDi0Ci5kiCZ +eMqSHQ+px7osJGPNA9AiQHfX67IpEJGwEv9iCfh57KaerWDB+JMAEQEAAYkCHwQY +AQoACQUCWXweDwIbIAAKCRBi1I+tFqDeAUxPD/94FheQynrI9rsvQvVqA8yahBLx +VWDLeqw2+terSYMhW8U/ClGzkI0I9IrgblhJwt9zTW81CK63bFls93FPmEgYd2Lc +4v1884CJv8yr5mNXWEwZBr3OiSmdmGWYT6ftNI2mfJcBjfBMpWysJqJRDXTTHQ0V +5MdCOXXN7Y9Y26BFZqUhHIBkTov4zJDeAV5VFbG1Kg0emnhLewRhWGxleQdl64Wi +7WO6uaHeiGFSs1IwZK2kxZozGyh2pGC/HaT1noQGlOBzcXp87GJYFZF4nzprQrzm +IgynRmDPp/5CmTz0J388LyixvfodYN7emHOYOf9pZt8xdqcZ2VufWeQuGG9re8oG +7Be9E+daB2LF+w0asdq84GiwaR1mkrr3CeVDVZC0Vam/7FZIyElghIFTBFs1caRy +IEvIi8UPPqwR3LbHp0dd876lBnpnMVu2Rh9GU1dkUuzyhrZVAjeL5TRRGnj2P3jP +fCy40tpMHGS3JJ2ruCKbL5IuwncQcy9oqh1jIqWom+F7UKzT8I+unrSU1zPqDNsw +/Pma3f9arxdztNZ39lQ8eg5y/h/P4mQwQi8RDMWUL1r8MSUMTq/kNJ/xipNV7dqn +dRf7sMg35Mna5eKXu5GW9HBhS36F3vUij3LIQr4MZhs4K95o7fL4Ry0hoXnbU+/S +HgbIAHOnzpBhB0Nxt7kCDQRNQlg6ARAAkm5nJE2nwd/cFs1lhiCAYJAZ8Qfdj+7/ +qPx3kbl05uoenCz4T0+rUEBzjXYaahFHKVH776YWMi1hJ0OnQ9aS0ERVa3auERrc +K/sgBlW1Tz87HfdBBRVwkclD8PnRW8CqoxjGPNRKpgLwhOfhLMvv6E/HD/aCxDvY +2r0rccvAUB9mw/yoWpMeC3mhgU1H/Zl6dhEM/ePVHfzxsLTD6EnsM8tkA7MVRXqg +/3qHXsiRceiYu8BhegPdVgDd8l7f0u6QXHMfVcqnJpj6COYkcCtWoMsKbQkfWlow +ylRP02m3XTM9OmN5Y6pdOGPGlgP0FTj1ow+KbEBrIzU49FdCG4YluGC7UU4QI4GA +HSprO4BhWsX3Ixp18vOwWSR8ZNRl+XOlzlq8kUApb1taEU4zfjR5t19WHbJQZHIZ +IgX7me4vP/1+3iZY0ntcyUVgt+H3M5UGD0xP2E/wekfXCgYqb4euQI3NcyFnLjzt +lo4AxFAQKZmY2GSBUp2i7L3exU2bqUkxdJ4oe0U5lNkEpAJX8oAxoCVAJT0cScJS +9Iy3O4lSczrI7Xz29DH+Cte2QTvHwojiS2Kg/ODRo6c4E9yZ1yjhGzelNU6bF/ag +qafM67MpMa064i9CcgYvSGdJ/JBNCZQpxRL7+LtHDD2z+9ibfYCTpwAUzKeFnstY +sFjL9IH+YIkAEQEAAYkCHwQYAQoACQUCTUJYOgIbDAAKCRBi1I+tFqDeAYs0D/4j +MjWN+BcN8t/3375na1hMZXhZLeJE1gXWIYtB3UlxLkApkmdizMuGuWAM98x5cj1o +QBGrf2hkpg7/TABOApPc8vfpO2ZvNMousD4r2tWZgi2htqPDYFjXQfTre+Hd3HC/ +A5DL8O+5Gf1UZHjDlSJRfG4pC8dlW8fXWU46RJLL2BJswFamNuRO0Quc6AwJErZy +cQomlpXTo35sWwHXNWA/u22zbX0/GUcPxucli1jwDbDaV/CjkjcPEMcCTZEhsHAi +VYgR6ONzL5eZ/Y2ClCk9QCbknsAwMgxsX3B3YMQ+iL0RYnDJRUU8DjWHAfhQ01jH +OHK6E7F36fkvBKaptOtDfifU/PPd/stu7nMpBWQQse2IxLNQqVvApM6jnwj2hCmf +da8hi8TB/zLQ0HskUqVYHC2jPt48RSOwnCnUyItgWvSeAYa5k6DBoSN8s2QwYgFp +07FT/pZeKSKwmn2OZW3HMbqFhC9XOab9ISCeerBCp2IELRang8yXk0t/Oi+MyPjX +HFzNoyfZ7gGbAkZvb1REvJvz8+uB+NgpGdhxyFiHguOhP6Rs21xizTsn+pve37mD +OyRpRt5YPQPqdTkKXkcCqDNIhXevEl1VEpd1pkggf+8cDUHvu6bcXTpIB++83Wyi +H40mwVZREP5bRXVt1hM35USNRn8gSfti+/By/pLGig== +=IbQR +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: cmpilato +LDAP PGP key: 20BF 14DC F02F 2730 7EA4 C7BB A241 06A9 1706 FD6E + +20BF 14DC F02F 2730 7EA4 C7BB A241 06A9 1706 FD6E +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEDN0pYRBAClirW6MNfy6lTyV4AvCNoDGr29GVx5Cb1DzxwmZKxWMnoVRj08 +oPUvm/pR3DO6oq+ugHKN1rSwXeuGVugZWJXsVefZc29J0vgfgzdlye+fs4vYJ2xb +tlcGiae6IcxH01wM9MDEfOqjx07wOT6ektEIAKCbg5UWbwTTref/bNCQYwCg0VaO +tEaYJhCg50LYGyyval47JjEEAJ7CmFLdqNKXrvL3FBoD9VxXbpj1LVDOqJ+JVGVx +3EWIK4C9O0+ejAsqYPEZ9enGlvWjnBmxyYUigcGrOHk1kRxeUYD2Rcw+CGqSRwLs +SNQYKlqc8oSiqCRsU0fCNi36h3MfiHmcw8kSgOiL9hmqABlAUepFmuXR//E92ZAZ +v+nAA/9NoXf1pul+k4cMju+N45hxEadb3bvwaHQbr0EmqvDzStFIuTl9i3TB/lWd +1x9fHSYtiD1d6tyPE6FRVBW1yNp091HgmbOok+CbMUpQKtjTLuJuXm5oG0c5pqNH +t9ZDbtQIQ9JC5Xa9df3SLbk0gEgmAKIAZH2TheE8U9nud6SCNrQpQy4gTWljaGFl +bCBQaWxhdG8gPGNtcGlsYXRvQHJlZC1iZWFuLmNvbT6IXAQTEQIAHAQLBwMCAxUC +AwMWAgECHgECF4AFAkW43sECGQEACgkQokEGqRcG/W64RgCeIc2pBF0DFVa/RIQc +07AT1ESSQDQAoIG9tA8951f2HFPwNg01nFPJ2NhuiFkEExECABkFAkDN0pYECwcD +AgMVAgMDFgIBAh4BAheAAAoJEKJBBqkXBv1uDDgAoMvNjGH/sWWzUH4etjy8ilnv +uPbrAJ9i1BopDcMDo8W+k6jk/0dyNoQy87QnQy4gTWljaGFlbCBQaWxhdG8gPGNt +cGlsYXRvQGNvbGxhYi5uZXQ+iFwEExECABwFAkDN2hsCGwMECwcDAgMVAgMDFgIB +Ah4BAheAAAoJEKJBBqkXBv1un68AoJPCo9R9FuuHabqRYhPnPMZ+Yt03AJ9Fkt2W +cnTIFUtfXedUIr9rb4BdV7kBDQRAzdKXEAQAkseHP4f84jaW9LAQPsHf44/2K3Jf +7n2GdI78Faa0OeKenDl5I2w6qwfXerUQ5epPY5LWdLMegHknvYPYvjQN24ZsKSTb +uM+dJ2lRGi3lmdS7NsFUuIN5PAsdCWXwQF7XPbPqQXUGaHsLACidP2qvl9SyOyU7 +6tK8E+MIE9oylQMAAwUD/jNVhxVfeBtSx9t0SWf23UD70lqWOlEHsvRh7VZMGCVS +vrWe402fwLVpComZ5iJZfRBDLyJZpUZFq2FZu/qgHBe8CHankjLUnntmTX9nBKo3 +lCDicBMuPu8OzQpz/q95oIjr3f9w8I/z0PLa12sygxI8BDOLlJtL8/kXS+R3qp2v +iEYEGBECAAYFAkDN0pcACgkQokEGqRcG/W5JcACfXz5OgdypZTwlLtPjnbUG1da+ +H8AAoLoBO+t01aAR8nA9g21MyJv7NmQ4 +=toHq +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: cmpilato +LDAP PGP key: 753B 2F9D F717 FA23 A43E E7C3 F5E0 F001 FE68 1333 + +753B 2F9D F717 FA23 A43E E7C3 F5E0 F001 FE68 1333 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFBy+/sBEADGYozqCg0EypAf+WLWkjdStBRWf98JjKR58b1iNhZHntq1rEDI +eQpyvBZjzfrZLHVIiSr5qVjwAu1XhPheDy8F+PZNVOpzlcSC9nE1ZyK0q/cbZXiq +nWbcvambXNWAnClC+4AO6jEgFbaXkUQfLG54SN+FR2RMVdCq5MnT56drsDj00Y1L +7W5h24cJZGVbyjsdM4YzbYmGbvGMZ4wuOVf5yxZo5Gj7uZp3DrLc9Zm5G12mMNMC +5+3zepOEQ9XEA6hhUxrqKLfRh5CTd3NCIOPvfDSaJcEfuSSqJQxzQCF/2ytn0wrx +QwsYyxzkUOhNmvHxt0KAaxHd5VonRpmQv0+JF6v+th5+PVse0Wy86ZuBG3UIhLv8 +v415edVAyXk15Yc2fvSl53bUIKDvE/0Bw+S1qRGmN5jOAhJBAyWtgqExVe1RMdut +Ujsn9zpFG+Fh2uU4K+LufL3GSCzJxWXKX044Tkvq+Cbvqps4TfxKq24/E18A4o5g +NXyBgy4bc4DSAAM4bPtyoX52tGyt9HKN2nIUm+w71VMx/b7vs36D5FL8UeI5e2KR +DiO0CQeNaizVhOrccS/G0AsvKQp4AHQ16b5qK6Ob5086jL4x6fj0k03fBlILSrDy +LrqWWh1tP6cNiwJ+NS4QMKZYutAW4/qCsZvQK5nmIwpjoaD/t56ws4GpuwARAQAB +tClDLiBNaWNoYWVsIFBpbGF0byA8Y21waWxhdG9AcmVkLWJlYW4uY29tPokCOgQT +AQgAJAIbAwIeAQIXgAULCQgHAwUVCgkICwUWAgMBAAUCUHMA5gIZAQAKCRD14PAB +/mgTMx1SD/wPM81ZLVuTkYcRh7M0SEXf13x3TkNGohJZCMZxz85ksJvSBDcd9ZvG +49EYIdxZDp099DymUgJtTt2DOt5FYI2A8a3euflU1j5EFcl5mdo7Wrfd1gnavroo +Cv+HRWYbKJWtkpGnu4Xx2f/KQKvheCN3DQoqVTJLiYlJN9NTNKbS8dPJeE+ova3J +uR+B+KKJg9IjEdAoCC5Vs8OMqBAlq9cr7WXp5Aq8xKLZHYFV7bXpebjkJEG2rKYQ +wHIEViP54Ln4B0lo3lvH2lPq5b5ubny4LR+UuT8UyP6un6wpHE9sHS5/q9v9iAyH +d+0QoVhhPXOr53YN5p4LEdf3MI+ZjsZ+c02sidvC8GNoUbkPn5T8E1jEfpzdhoEJ +jiPW1yepuO/cWcHPIAMbKs8p1R8PGB3ukzI15NFLAG6AV5aMcBVbsizYQBTSTfcT +t15d2xHFXDZKE2NukpkMWPukpUotyEt7ydlMRrJqahE3jJ8rDlkZN1tfBfiGab7M +daw/62XquGLAByKf6NzKfH4N2fHHkom7ViKu3F0CvjhLGn82tCeHSh1ugkDkkmOS +SEU6jL5JqtR7UYL/44W65UjHqVFF6BRXz2ec5s3QKseSi5Zg6FLeEV3bl5YN0Xff +PGpcZB64e4hb9kj1EzQvUfEUMQVGfNnYomlBQTC9DWwPAiP5nA6a+IkCNwQTAQgA +IQUCUHL7+wIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRD14PAB/mgTM/vd +D/9/EY7UtFwYANHd+QepcAdJ57i5f8fysmXigOFhRejZzyCGaX7N6s4JamMZr/SY +0SBOYa9U6Qwyb9IhneMwz7pRRoL2WexXxjQ1YvqUgynytzUSt5lIMsclYVxXhsXC +FOkEquxpuj31KCSvyahveMOHCBW88JcSt5l4QShSw3JLdLiL2GTDlvaiw7zfLmoz +7u8oXypP26S9LDmsHDOK+GNodp08PSQoXlBgKv1O3sRHJ2ERL5oj8arAla213PAK +0nGXkS3dymMz0K6tf+9p4iTf8ovP3mHvGPaswxbFTKdj2d9y8KeG4ROM4r0MRqTh +pexjMOmN/pJR4eWL952w6p9zG5EizohJIXkasRvO0BbX6NrLgncQU4lanUjbNseZ +JCATwAz0EBWU33WBJB1zqUqLjbZ8pfUvHatHpSqshRe4h8Y25k96FMowTEQs9Rnt +4k0V2cnlOGBXx0dVfFE17uR1J11segv89sggVd6tOtvILa30DyN3Eg3SIAA68Bzh +dgt/o4OqM9wgAGKSAkKyk4C6oK064oIVtuiFiHEympLfPAcPpi56QAb74SBLcmn9 +xo4gPMQgolRuCTGSQilzZmBViWgoEpnlr1317ytk44pOjuS9czpI6HA+8ew+3vm5 +sFwiMHo94ZNhTsjgSd4pJCGYWKL++OysjuM48+aIQ47nE7Q0Qy4gTWljaGFlbCBQ +aWxhdG8gKERpZ2l0YWwuYWkpIDxjbXBpbGF0b0BkaWdpdGFsLmFpPokCTgQTAQgA +OBYhBHU7L533F/ojpD7nw/Xg8AH+aBMzBQJiqeX+AhsDBQsJCAcDBRUKCQgLBRYC +AwEAAh4BAheAAAoJEPXg8AH+aBMz4xEP/jMGTz3nHw0UcsvozthA667GiPGPJOqb +KQDXSf/jj5WpiFFeIx3FS++thsQBbSVQ/wQlOQVo2w8CcxwVo46x6lBORDvrHG8y +oZK9R4ROrIT5ACjqzFApIV5KNZkloNhFVfIaB8uwht5j8nbrcrH8Kgm+0y79Uxv/ +grPBVesmFj3ER2Epq62lHd3w1x3cHh7iMxxa5PsrKVpTPGtD09UgnKAcP2evrcHL +M4mtutnLOSlismAcyC6KGxZaDvAir+thiXwvqhCS1MEWEfWJLh1i3j4vSC5SC5Hk +KMgHpiDaOF6nVt/i79RmRiY5aXF03WBfnazvhP7GsLq3BEIx7btoKLOsvgSw3rVk +PeUGvQMonvQZNeHjdL8yYStbISiNU5toF1rGeZl1GO4BNRW4qJaQ6IXQ3Bz5jQhk +CGL6//dMIYWkFhKPj23levkydAM0yo5FRXa5P3DL3kn0IdPjYN/as/8vLZelfFJg +VCtaXxQeZ60h1VpwMsJX5XF6dftGEEK/BFT/UPW+dOgjdJ2zx1WXxKHhAfNiKaDZ +ElcyFIgCGY9nlJhF1DAUbNzq+8CS8cS94P9w5664Q/USvgZmn9ToXSCJQ6IoVKHI +ewTvOv1NGS9+i3UWyPr6C1XhrYrY4pfeTdEZh/bhdMAFEr/G+2JnIblj8I8jM3wz +AQHE4GE1Qh1qtC1DLiBNaWNoYWVsIFBpbGF0byAoQVNGKSA8Y21waWxhdG9AYXBh +Y2hlLm9yZz6JAjcEEwEIACEFAlB2yuACGwMFCwkIBwMFFQoJCAsFFgIDAQACHgEC +F4AACgkQ9eDwAf5oEzNTvhAAu1tRgSid7KrFPb8VCvwvsxJAC1ijYn0jPjKCqv07 +CMdjdPoAU3lVpHyMHm04D/gmusu4XkwbC/s4qt7q5l9SwzgvibkkbMb9m/GpvdM0 +70hT17BeH5VSEo9Q4+2GPoPmVRZM+/5mFiVRu5FgOIyvysRY2M5ox5KTlrJo5ELf +QN5pzXMC+SGUt8/E1UaUN3XgM6BWLfUJjlhzzAo2ZW3Fxex9Zbl7JlLVzszyVP4P ++YVxIv/2g+b6mJ3Nc0c6htnn7NarMFPQpMp2ybDpQmB56e8eB8xGHOzmQw3dOIOh +M50Ff+VT+WCs74s7jj0wg9pd9+gxVxikN4ikHS/1aHkXHQeh55Km2n0w420+izic +L9KzPGCUU83N31m/JR2e1+i+ldGbRoD3a4wxzDbLenpDzf8f52jAa22HK8RGIJar +PvzED/Dij/U17ncZ93I0KVplJW8nCH2ZP4nEA00l2e6ngy9ZViC7Z+6qKr6Jz9Fq +iXdLp45WY1/eqr3edIqG5+Td9NEcc0qVN0c5TL80/H1p8SXkOsWSSlh4k1+G/6MO +H2WiU7Z05mlbL58aOzZ7E+dZ7X2xP/IjLJ3FdH/YDLCKGpjOreYG1vds5TYNysYt +Rsq2KQOsmPuscAh5cXF3hysG+a4xar6BC8WJ9Gjvy+hFXJhpSP9oOOdu9Hyg2a4O +kUC0LkMuIE1pY2hhZWwgUGlsYXRvICh3b3JrKSA8Y21waWxhdG9AY29sbGFiLm5l +dD6JAjYEMAEIACAWIQR1Oy+d9xf6I6Q+58P14PAB/mgTMwUCYqnm1AIdIAAKCRD1 +4PAB/mgTMx0KD/99r+Ct+FO6guSuJ4+KQ49dGtkrai7ji+avJPhD2Y6oQJbMSAr2 +M+3zfwxCtY4Zy2f3qS4OFO9BgqkCEgJRcC7TbucXerlKon1RgOKRp/NGOz2zB6Nt +NSI+wNNv7IsIW7YN4QB27wUHwL+/+oMKCozsIPoJG6GOmbJKI2rothECeW8H89FJ +7REf7xEqnF2ju1BeuJhTZTq+75c/W9/Okbj0Dv8tnuYhWPEmct8+7P32XVK4xGTl +8rgANoDk9Et65fsaNtnLtNGovHkJm9VbVSxlwIC+uL7Gv1JxI6rxOo9nyfOstWC/ +zEZFHJwx2nqYX5Awf6d8ejWDT2dOhRRMyjpdvjcziHEwQp62pwovoM9yS5inCcaO +sm7hsKsDnn3l0LXiQDLqIw/vuNkCJTJPN4L6N9rgfOkrg9yW2uOjYvGb1WcKOwAu +1Kzt+gfM4endm309FNERVM8/T8fMIy4mR21QVavABTdJfm3p5dberD/ocVtrbKY/ +t1HPoNTxaW25Qm+sRHyf/qXxc9GWENh4Ie94TliZiNNcVyJeDTBkisB/XjmVNGWS +7e3Y92qhEy5rcdFYTuRJlmOoaltqNfviDiThe+hAa+CaRXMyUftWMUXunnxZf1xS +aDo2kp4E7nA09S2f9eUxyuDN0Ta67aQXnwGp2d3NsLWR8rgIkx/fKiqQGYkCNwQT +AQgAIQUCUHMA1wIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRD14PAB/mgT +M0iCEACHJlbzKTfwInE/rqLpeXGEomtKJlo10evQaW7cmUSY4Z5DsrZ88FslkMB6 +P5cBUi6qjdhQbo2PbifAcx5xKF75lnN6gEvbbmpiLQYXU3MhVhHfnQM2qYrN6Wh/ +BAuiWQn2LdiTXgb9wr75vZG6+3kYc48/+mhM45jJCAiuZomPeadfxaKTpLtJNpk2 +YnqoBjUMGZe8QvT+Mc7laztQ4M8lywW4VP+BI2ey6JProzwTq8TYhZhIWB8SJ0+c +9I0zHRb3YHKl9GE/Q4b0qHv9Zb+4plpCcObd6LQvbNiuX8vhjiJrEF0b/2/x/AIM +p8uzpdjD4jcW4jequFRzus2sHRc/hnNQxevim5zJNfz0i6byOpp8zWSWVmoVY0M+ +bapZZ89KZcLrzyF3J7ozF9AnG+mcgM+kvBcxXyN7FhXEz7VONuWEI9IO2Nhy3iSO +i7Il7CW7XJCSphlCHtjf8ikpBy/QRGbAyJE87TjHfAJn+tsk45Rr9ornEVYaOnb+ +NmDc2QE4Lt9qOlKhNYl0xkbEgXuJ5dwTg8Uf1gMlxcjZcOSphjOg6tSfkkBeur7l +mb1Nn3CrMe/qpZh8aavXcW8+glInIDQK+ADPjWw6rweyxx1z2u28vpUadPVfznkD +CCdjHuw76FCNNmELDLJ/s88o4wqNChrapaaki2J7J8B+ognNnLkCDQRQcvv7ARAA +vJMC4vBQ/2l7fdWfRZkDwYtY8Z7vs5LXG9nol5/79Bxfpcvz4brArLoAIvX/SLy/ +OWzEXyWsZbOXjKi9pWvA7we/cNtpmsjyFp1kqzxyBoUszbxB8apFHH6lGZDCbyDA +ZsIKsXqsAxC70KkJTRKcXO8E0MTchWFCLERzlyaOLjKA8vM8EIoQ5YW1aTMd7lOf +K0BdPdwkw8ZLpZ4azh0usT4hPxDeYEjGNkztXkTZzT5cumhaNHh/N2y0RJ/01C69 +jYoskhuls4O9f3fZ1wvcrcJJlbcn8UdQqmn8pOK/IsQveIH4wzzKHi0yjwnN3YVe +FQaB80m+n8egwni4mEEbEUvBUUBRUiIfW+rwAxX6Bex1zoXD1VWmS3SRuJRcKHj5 +i2bNE021wz195fvfVEGPdRW3RM2jfqjaQhpIrcRV/GtZdLgEqT2m3msHfi/tzPIK +Z05Gi8MhAF6an4/FwMyVlDMTNfkHnajUMbdwa9iFJWJpapwmDItynYV/DAfLPinn +T27TTpjo1TgdRpTenXnkZrRIk6O4SQRSe+haKQ8OZnbTuB4d4ywcHEh4BnnTy7bA +KKG3Ia+8eA0DWfoAF9Ov9AcbX04OElJd9xbHyQ1AW9zyz9WgsXcfLVkT/ShLTBi/ +s0G6D7HRTxJgOHHgn2QBqPFrQCrqEO/MDS3CfmjearUAEQEAAYkCHwQYAQgACQUC +UHL7+wIbDAAKCRD14PAB/mgTM/WyD/4vrPk64CkY0490P/sk+SoJvodGIjOrBDzM +m1dI0fSsnwZKOTCqGUXn7pdSMHCe9PE5KHFE31BwC+kyJ7orvAu+Spvbtb/0DS03 +7bv9Dx9d78pIoC6cIU1jIZ+fTUvGBeNv0Dw3G8mpBbdUBQQRnDlELkldG3gp92Lx +MDv9O5orNcYUI5z23M88x2J/QL/8xxIIqnNfCKA3W2AfFpwHiSUi4yKY7rcc+77U +U7YFeqgrX6KHkPaDH3zR4mefFfHW6KaUtVIYOccEZ7sPke9H51asMltI1qATxpIB +Tij1lU38KZ3GD7LHnKamxhs15LhfDcFOMUtYi5hhm4Yy8ygILJOiHDU8rxQTPM+k +lTgY+zraD74Y1rUP1MqxiLf3APCHy1xMkCDNUE/FyHuUx3yS409eOQHEOsA519ae +NieN+ovpi5t5IxsBIqFiwtzh42+Z3U25b7BhbrKPu29ehXhDvNOPMigacpK7zTHf +1IYx7aQJttN8C5jwLN7kgkVjVMAun8i8B8w5xg27Dd94SmtHdMoXCcHgsiIFgWb2 +Vpcj28rOI18CqqRZPzfampRc+b8Hpz44WpZgsaYQrktXvERg01PAOMq+Y4Mrn95Q +boJNWXsvUyI393+rvcrgoB6sfq9gcKx+fKYIwmRRQkeQ9J0/8L4Kl5IEYYQYjFcB +25vfDAgtYQ== +=vTSp +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: danielsh +LDAP PGP key: E96646BE08C0AF0AA0F90788A5FEEE3AC7937444 + +E966 46BE 08C0 AF0A A0F9 0788 A5FE EE3A C793 7444 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGNBFG3TRkBDADMoFASLIMP9faxKf/R/rOrZKbBT7ExMXQT9cVjlQLBcjOtb3uv +63NNTbj/fBDoHbgAal4jOrKYQVPa0LDyT7K9mgj+WBhNZObPeDbmbUwCsrwC6y46 +CJokUc0JwtL0Qm1d8dvMgZ6TzO2J/ZRBAB+Bv+W5pVkV+3BifS8mhHLrwWaJD6s3 +Axxl9PPACG1NB5mlItUci7BK+JTI2Bw7whe+gtyuCn/aat4ny6NYgc74PtLz0uS/ +hG+4hFMKvZrPsflEY/H14GK1AutW8DFSjW6A+etnV9OBUemGz+0WoFOjE+AGHbuY +FQZYUcj/WZSVcxyK0GJbTa3/KbcOwqLd+xdIWLBybSboP0TAUelyok+1PLORlZnd +dwvE9cp1hEcEJj/hlmugR7aseG0Fb0txU9x3OnwYaiWbsjk7oLVynlcQGzGe58ID +SfdsA2ywhkuQO6q397QzNDPRnP92g++HZRm+bGl3U0ffk8Asqef5TLMZvURRMy// +8OQFjeMWaYCXlf0AEQEAAbQjRGFuaWVsIFNoYWhhZiA8ZGFuaWVsc2hAYXBhY2hl +Lm9yZz6JAb0EEwEKACcCGwMCHgECF4AFCwkIBwMFFQoJCAsFFgIDAQAFAmHqaY8F +CRPZ0/EACgkQpf7uOseTdESIUAv/TRYV7HRx68Lw82NuNF+Nlt2U+yAYpUEl1Uok +xGcqWjINSjS0onA226Yc0BpTQVjZzNDc7s7RJiKgN2BDFyOgqBhDy7lfSDnWj0hY +XQb4NukqbxGBnxZcOS8/2Y5Qt1hTxXhFBiKg2b2cQx7RR7wjksBsfLSHDEydiyNf +3+fiGjYd8ex42t6HG7uOPkHPoO3BgwNwdOEDvPHdzh/O4FMC8hR5pIaNMQ9aCs0Y +DYnzNlu8yH93MWeTr4aioOy71pzVIIac7XWQhuAjOFCv4K9yoP8oE7Hd49o6c2b6 +2DJqQxW3NauLYU39DyIwGxVJmOv4x3h97ckhxln4w/rOLQaD6TX66sAmfYUmm1Hg +DFHz48+CJNQHKMvr9WDoKHGKzMB5YATZoZtXlgEwoq+xjtiV82ArrKiepGpuQoSW +quf8agxOvCfixxewaBSId5P1hAVcwackBBeACSeGHdy8J1NUKHtxu15PqE0bQgaP +Ms/E8pxtb/F+tdopPnakaSGLOam/iQG9BBMBCgAnAhsDAh4BAheABQsJCAcDBRUK +CQgLBRYCAwEABQJeNT7NBQkQF3o0AAoJEKX+7jrHk3RETZcL/RcoE737pkUWzU+B +v4qvGcwK+EQ3WPWEb9cmCsmBqZ4LRaLP1UZJ7kzuba543QDMuwIm7xy4Gy5Jty3z +OEXKzPjKyXIGUTbfADs65QtkOyJOOygbq2i9k0TydCESv6mMP3HNyUPr9Kxna0dF +bHZ69iZGmIBzw3/2NzyNOhh7DLnaVdmRf7QqzpZYsNGCADDjyhmPUm46VmsE2EqE +/hF26U6A5V6VHIqe2XLGZPrr4FWbE9rc/i1n8pVRoe5eKYlcAUxjlQ4BxRVsEZwu +wznjLprxOUjyM68cJOE8BrpnIAcEU/88HZYsO8DALigyNxOHkTWO7m5JI+fX9h4+ +6qAKVKWpa7qWZ85IEaGoWmiTgXdf2P9N8/9cTzEzB53VASSZl5z+xQsTx6kn3LKj +a7OtUDKLGBvfjsDSw1XTmAcFhj1ELQRRXfq38FgBB+Rqe/qOGW46+c+bSMid02HN +CkNipW/klo77LB5qnPKj/yElH49I/P1x4vUYxpUMPgGY+crstIkBvQQTAQoAJwIb +AwIeAQIXgAULCQgHAwUVCgkICwUWAgMBAAUCWznfSQUJDUT5KwAKCRCl/u46x5N0 +RJnCC/9TkSsAwfYs8z3PxBBZpSThk1DcuXeb6nBDn+WVetrCz/2UOVfhDbUxHR7o +kRk5Q/EGwJDb+poAQ3eNtZ2nJBfvG4Jj4+ZNQ47HdzRdM0AHriaiczVnEphrmwQ/ +ok+pRE8Rbm3KGgBhQoBK4F2P6hwrq3QhcYIa4X6A23vipSLpHoveDKJ7ExkC0wKk +0V3k2rzOfkT6gSksh1SfOiLMJ6aSeWupl9tJp8SOHCnTJ7pyLgzkU74gZAHC7KF/ +JsI2WtRaBrX0NNo84Uhuz8P/ynKDcGhzkCFEhKpZjRffF839dfjkH2JoDOn2BVbe +/81XmlDt6XAReLEKEJZtaUantzDcEaKyhx2nKQ6l4q5Ia6t0x9GiV9XhBoUmGP4l +WyqV24WMkQGeGupDeuWIbLcnDSKAApi5la2HxpxgyklpvXygc0s9AYu9kfOLD7T5 +HkxlurfsZhDwil3Nxs0xRdhitE9GxSYS0WlnlCOF9PCitWj00cYQeF/eWLSdQ0yU +Z+4jNBeJAb0EEwEKACcCGwMCHgECF4AFCQl9X50FAllTfYsFCwkIBwMFFQoJCAsF +FgIDAQAACgkQpf7uOseTdEQotwv/d/q2uTP7zo4di8MlIzRVY2FbWZn15dmKHL/D +0PwK/vIFwgYQ/3QQkiNEMXjpkHTLmbo0lgNFGgwd+OVbV6dN9Jw9MyjJ8xklgDgJ +Mtk1ZKxUniLISONbgCUnXtiFHpo6JpnOBkg9sgWYXwIHdGaXSQ+6sAfT6pIEp5qv +42nzPr1WmYcgHf+8dMgb6rmhAK0FCAkZhfv8Wb6kkDvhwjTIvhgwrE0PvbB8mAfF +8HTgYsCH5TiLJEiDv0rPS0Gi7FvXxCC2GeYmBsD0iVQj0TWfvmwBV2tTT+s4QVou +w8aYpbSiSVXyaocyIyy9uFwnxzUOsyqpwoREwhwtm8+MnQS7xzj1h4YjCJ8uSlkx +3RNPWLl5ldvcwYYhPLTTj+ugNzoGsCrrOME66JkRbrMrlL/YbQQ1mPAU7UCs66yQ +DHXO5Cve3WGZz7Hnq++eHeO6qy6EIs5eamKXq73egwsKfPChUixHjwEtQ35EMs2n +9tQDjsleF476rwv95/81L/wJOq0EiQG+BBMBAgAoAhsDBgsJCAcDAgYVCAIJCgsE +FgIDAQIeAQIXgAUCWVN5NgUJCX1fnQAKCRCl/u46x5N0RLGpDACmTttRbLerQcW8 +6GRD6MTpKcUm9irDLqhFGPMqM0NRYnaEdWapQlpLSJnNd2TUovpCMuDBpB8WzVhg +ETSJ7duQXyRi72/uxxfiJrKlLgOOHs9HyOm2P6n4dC2qPMGgD8wQ60k3E1Zj3VHj +/agQ5iv9hkKLgQgALYMWHp6Ky1uRFWiShcPkLcNwwKDptjuIHiN1eJZE3C+TJLsI +q5Sj1/mhX6bfbWpDIFjny2gdJlKRvBEaqiFwGk7PlDRM/IIRXHda9mE3x8bHKf7C ++RldGDDAQaWaZg+mSxEkPwSSWVHpE9GhsfYG43T4SW+L/MVEcEjFsOyYGlKThGDh +4MxvJk7rQu4hVAYH1A3SwyQv2Mbc3Z5yeg/V5fQqGIO7kVANx6LFR1Ahu/2QNgW3 +778+cO5/BSPtVYBc67Lh76ROPpD16i029dHOi163QMctLJHuUi2dfJ/ljpxDGAxX +bx77lM82qEx5jdBJ7hyd053FMAFRJ9jzY612fXGltdYXOylNGhyJAb4EEwECACgC +GwMGCwkIBwMCBhUIAgkKCwQWAgMBAh4BAheABQJVoBZUBQkHhkY7AAoJEKX+7jrH +k3RELzAL/2Eg2tVKaAj8WanpYvR1+H6RX0EB868n+RpaHXfDeBOYR7X+HG+H8VSJ +cAEW59EiiISsAXBIJQztDC/90V4tgCqWyUE9y4vmVhaNfA9ywxcd8DAF6i/l/ybR +vXHLQEl5Ih3lre5DrxOWY5ll8UONeQVp7/8Lzx5HoT8WNq7BJkYTGRgV+CL7f6b/ +vk3jMeGHbxeEaBoBLDgTzrd4B5f2BAskRkxhOV0TBkKgQFO5ispQtc4lzUQ5nC7C ++QYMlihpYu8b3eciqga+oecS5XDftMDVoXlbEg8lshbw+Y8l4AGLPPl3TFmg62CX +LiQzk3GLrCHUsN66POY+CkYEjsOScqnNGvoY7FtrvIl9dwoaeIUaCIxqmtVVk7N+ +tHiMuyobzGYWosucDERxnwrOL/ZvTebYO4JDsEpoVO0Ls7DBDgmJpU7wsOwldN3M +CxZ7dyVi+vYGkBcyBiyZk6uY924y+YlR6MhZe0+AjoO9AZiCzlQqOPjWx4qPfrKS +WRDizxtLn4kBvgQTAQIAKAUCUbhwgAIbAwUJA8JnAAYLCQgHAwIGFQgCCQoLBBYC +AwECHgECF4AACgkQpf7uOseTdETDIAv8Dkcd1uZR/1ZYbtsWUvniWGtAF3KoFcaa +TWMuSU7UzGRh2UPEaN9xwvgf5NdoFycnr6Rp2ZGrzFG2OjTyQ/1MWG3WKAcjN4hh +UBCeGaq3/o+7lLyv/1BH7Fs15yjCJHRfNfxuADhOvpOIX6xh1kvy8eADDDft+XQn +ZUwiEZjz2o04Qf8MgINQr1D6DydtDoEJOxTjOn5ogkhRbw8aUSLfmeSLVVeoeqgX +v2O7a8yUXRyYxgwKXaFt6OTDPplZPxR4JfE8lDKr8n4H7xdjbhc/RS0Ix8ttBsbB +GCSl78AHaxetekzN7Ig1/wYVtWhrPJ3R/qxYf789yAAR5luPxojBrI3GJcJwdV3X +kX+xXLQVG1Ao/wAYv1t4qvSHSa3mOfo2uGAjA1tQC8ZaevXqe2jaHCXk/ryfVz4g +7ar7LDRnfFUzXksBq8SvUw6D83SqfSBst5DGItNGXJQMdf4KGN1Q0Uo/khRSTGuS +4W4dzP1m9it66P1uCsinWpj9cJB+zuKAiQG9BBMBCgAnAhsDAh4BAheABQsJCAcD +BRUKCQgLBRYCAwEABQJnPy0zBQkXnc+aAAoJEKX+7jrHk3REKR8MAMxtcquiMb7u +uJGxgb18LtLcK8wBm/qVazPJtz9CnS4Xm5Ebm2mcWbhBgPoDu8+2AaNjSv0CSpPa +zxCQkH0VBU7NMUKow1SYmZnQjHe+lZP6nhcW/L7RVKcjztPJb0dFrX++0oHAwI4V +bN3v+O/Osh+BWawsTJ9VuYNbKhqamJ4rMx6+Opa1exeunBgjDOJFs4TahQhZJvpP +yGvxzlHAx5xh2zUPzEeEBOLtg72LtSdGG88LiIpMx9kRVk7LX1dhzCzkte3v9amL +egS2fE6fIrfj4I8ktDx5erIG/4RqMGdBgT+0A7mSJSqK2CCrm5j8Xp4LYdkvVgey +DjD721HDLQm90HMc91KcMBN8UUYtdX5rzNyiDnQ04npXgUt1pNiWrSJ0pnPjFcFa +G7BZQH/N9lWQTM+V9DB3HrP9BElWYZRBighIGLYhFNIWR1Y5+adJ/ma6t8UEWJOR +QaS79dwMbI7peWwVoTVeMCBRq00nR/rQGVMKb8pmhd4x5IVZNYSxRLQmRGFuaWVs +IFNoYWhhZiA8ZC5zQGRhbmllbC5zaGFoYWYubmFtZT6JAb0EEwEKACcCGwMCHgEC +F4AFCwkIBwMFFQoJCAsFFgIDAQAFAmHqaYoFCRPZ0/EACgkQpf7uOseTdEQudgv+ +JSuYQW80fymg551ZNbfFRtu5Cu5oZ5YsrP6cPntf2ynjrzOI3Z040DrCPmlE2PFp +GJBgyqAwLHYWLQGlaJPUny7I4Qu/uJPvjGWpM2f+onnKWIx2BQZnz+kcLwlPVfM8 +pG1z20V5/j7JMnEPFmlmd01Dhnma2ucWsnLk1GwPiR1WaWwva/igwk7sKSWGy6iP +n5Y1RRf2EtcZpp24/pekfrwKijOVpW47W0ZbNAPkV2A9G9d5b7YkDbRs6xef4uYE +CDdi8LTxaHm203kUPYGedcFV+Em1qYn1Sd4n/Jlxs76RQ1+HnZJHtWD769dZXJbl +CqT+d3PztOUCrgiK81CKKXsxhmZjMNBa6mfe5u4ap1BV+yMV7fHZxINJsMv2zKDA +cBHo5sdR4TZhpBzYLA1r8PWzeDxIpo9BmWYbdwjtfImOlXg4fL8BWuGn3fUvpsqi +a+Nuk/nYG+bBhFdtPcWVPwfogdm8SGtovKkeboTmvWuW0Rja1NA242lF+FmifCSD +iQG9BBMBCgAnAhsDAh4BAheABQsJCAcDBRUKCQgLBRYCAwEABQJeNT7TBQkQF3o0 +AAoJEKX+7jrHk3REBH0L/i+3ZwpV5Ncju0iV36qCzhqgRyFu/PseNFDD19qc5/Jf +W3Ts+NriFNGfdR82ocTi3d8RM2XScrT+lYQXOd72p5OGjmg1LlUb3gqGh3sIw16k +JIli/5gs/HwhXrvums7rbJO0eg2q7uDhGItMlE0DmWOyn+HHWX2WWArlDgQPbncg +GXEg92ooLKmy5n/Xr7rK/pvQMlh0KEjCxrVtCxntfwdrWjNOIHc9O4NEc2+IZ1DA +pKlj4FUmHPdSIpAUpqWZt18pTemxFzU3vO1aArqa7VKnuC6IsqX1fuI3Pn1ofyQc +lUSi3XjGd/5SEdE61ustCN7vw9gQ48XFc5Odeefte0Ff0KtOt69w37OxpsUZliZf +g1BD27RAGm7lJ1x1nFzXsFl/NHjTF+t6lwMvtbiyCQNJYiIkHeTYe5npIG73qO5N +NdNK8FdwRvJ3yyBqTYtY19xugOtGiOqKA6fvm4Qdyei3qm/ecmcs319NpoYsLv/6 +BKlmUvmnMZ3tjXGG7n4EwYkBvQQTAQoAJwIbAwIeAQIXgAULCQgHAwUVCgkICwUW +AgMBAAUCWznfRAUJDUT5KwAKCRCl/u46x5N0RODvC/4yeMosb4nqaWzhJXt0wVqQ +ePiO6q/jW0tmP83qfl07wp6/2tNTlYI/i+cA8iEvnbniov61yHyZ3/O3BzmLGPmM +hVNULs2NkHyVhDHbL6DvVjYmpyXPN94DatnsbUJAkxT0NTiC1b1PmtG6STUV9AZd +cCzhG7zdpdFg58STqU1a1LlucBs5I/77e3PzLflPFaBWfCqSm7xL2WZJyJj+TY2B +G2MBOZH3EcUmV4dAry2YmdtQiug3kd3jAznjWbjOXSVAbd8zDybjfghRUsDi/v3v +9KfVq/mbbd7JcCu9Od40YeqQEbRYa5V98STTsrO6NX3zqxoIHTWcm/6AdDU54tIY +xFrnPAlDuqQTDwGyV88NHquSELmLoHyL+9AQ3GcNJZ4ExDWAh2L8ak/IepKywQlJ +mRPrYqD3iiWMMw0QM+OuVJzRsFoeCICt1J0WHl/AtXfOWH+bbJYiqDnZkDa3sB7N +SlMkfkGzLAOmFrZa0OzUExwzpN1USlFT9kqf8xH6OBGJAb0EEwEKACcCGwMCHgEC +F4AFCQl9X50FAllTfYsFCwkIBwMFFQoJCAsFFgIDAQAACgkQpf7uOseTdESOOAwA +xTGEl9Rk1E6ejWMawImk2yFcM4yo9nkMOFbAe7PYI84CjBvhDt0pmMZI3ea5RjS8 ++HZXBkC8RpfyZERBbdIleqOsIDn/Lxj50eUY37XHk8fiyth96SDmAEkjXkZE8x9D +MKJL/jlJDJ4rWQ/6UOpTzd+rVzafWUbF7p0sDAhgDr9/rxLR1Pt1xJRwZbmkAjeg +Y8/zwvuwkpComquGc9Jvu9f9Y2LVxnPxJctS5/IVgOh3cmLRIVEwQZCars12XhiG +Rjg1KLjI9p2Iker9SQLykvQ5BEqA943xG6xO1ls3dalnuRtvmKw71hJXLvxo1i9K +h9rckIaCaYX2+NhShA6aiLIyN5Nmcv+bRnEz5N+XizfhyM1a95HqYzLFetAujZva +VWhaRPRtvzyWjDXI9e57PCOPBh9CIt2pLk3AnQ8gh05dW9g1qPNfZ3jD1hGEhDHI +lNFEhjV3vEaLxIAliP6pkIeAN2yGhcN4tbKgLq3/pPGC7UosTgMSyECXLrMzsQbS +iQG+BBMBAgAoAhsDBgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAUCWVN5NgUJCX1f +nQAKCRCl/u46x5N0RHnxDACdxb3116cjvs1uCT54PbapDrKKS6O15p9eHK6jMVlv +n4jCZf6TQimgK5uosXLhqvq5CHsJF5yXejhciIJBVKunFm6mSq6NR4mcwAuCEauc +xLkmNvKVb8Wh4OBCerySHEbxim0hzMdXCkG0DrN6jnaXvHAsinvIhVg/XiEK10B5 +shgykOvE+5TN/CEgCL5s3qgq/uGGO0EKQCTeZP5uWrl1xVnXCub8RT5Rivb340ZG +nEsleUyYghDsQqiRb5k4z37tZn5W7HQ8k/9Fhq8drKtXZOxhFJDZDeC+EJTIP9H1 +JtHdmWN6/gQULuAyhWolcgBmeRznb0aKMQu9scKBKTO8P47GiDnkxNHjk38TKs8g +isPhjxmiaZ+NcBOvGIcOOuClaa6aVT9AKftq6Lzt5Wu3Gwrr225nRZ7/A+vu65UK ++nfRN3Y5I+Ky5kW5mLDYq0RpTWjX0l1yCtlIHUU3MPwS/j4KOGAPEe+PVqRSeL6J +R8xDzIsFPdoe7oiPhWsf9SWJAb4EEwECACgCGwMGCwkIBwMCBhUIAgkKCwQWAgMB +Ah4BAheABQJVoBZUBQkHhkY7AAoJEKX+7jrHk3RELzoMAI8/6CqtQPTAd4b/4JJo +++M2FcFNbcnCwKOklV/x/6erebIXOT+ERqh4U2zgY0aioyrIsQA9/T07c6opPhOp +6e5b1uXVvU76bLF3CR+nBDpfc3wSGPan6pdk9drd0m5YB9RVWquQiGOUzfw25tGD +ApSibp1eAu6jY7/ETFR0AF+x9TnpUPxkfpUFf/AxJVojJAdXSZzoZNJkpzIG3Z5y +29UuHnRvF6H9mRWfk15tg7jpHQptWKc7B6oJ8Y4cwF2voEORIcMF1jiu+Qb6qIsQ +7Mw7Ra5G+UeShOVCmTAYXTlWR/f+AEidfoIGY5De9daVhD0Lr2pdAkMk6YLWAI2X +XI97wRa6pPZLlkriIhXhxLfCNM0d/ZTu4sgp9NFVuqWYQvDkLmDT4tZ40KuHKgrz +64gFFOHcaEO/2SsQSekI+8W7rUDW35MJnw9UDWCEs97NEF23sZRbNDxKsL3W61Dx +QSMM2VsOfnJoZCieNyU1S2dfL5Y1NdTfn3NnVM0wU7tgZokBvgQTAQIAKAUCUbdN +GQIbAwUJA8JnAAYLCQgHAwIGFQgCCQoLBBYCAwECHgECF4AACgkQpf7uOseTdET4 +ogwAib3GGjytDqCSCDBDgfsihquVZMl7PRiCCle2fSkwl1w7XheI78I5LVgWbb2K +rEorsZhI321zUGAYG0MAKi02idRwBRtYpymKmYBT8z4YMApCR9ZYWhHsmTXGc8Ky +Q37DXoMMbH4iEpV3OU04Wu5xtRZspHHc7Q6L2v/GiqOaZZVHOqnYC6swdMEmXEHL +VU4naqzMTRz6dmlh2954py/fKwR3h+3MxIDT426YFU4K/WBZhYaeNSkJZNyEKgoj +bHExB4DnVqyU7V7aymKEaNpv6baqGi9acsIVAETm5mvU36ssPIy6d6J9FA/r5k7m +IbMNBJkvfM9RCSFP0tFu7UcUDsi4wgLKOLEXF/c81hGrbSA6XrPpNcasnW5P+ZpV +/KtDcfrl2hgv95igvxxJVob6HveGwPg+SJotmDKdPqT+h1m1kq+gWklp2WfGNdl+ +ROIKHrWe2MO5U72HmDoqqe6Ni4e7LiBpjnL4ccF1Hw3t9A74hGTCV70pVhN5aEHS +c60ZiQG9BBMBCgAnAhsDAh4BAheABQsJCAcDBRUKCQgLBRYCAwEABQJnPy03BQkX +nc+aAAoJEKX+7jrHk3RE+PoMAJ8ndyGOTbmzEahLoPOYfqaGf9vcBjBcXqUVeB0m +/pSv59B9zue6a7YJRyGif/kNv23IlSG7HX24J5R6QaEPeGZvL45KiQpiFNy8f3mn +udXlgnBQuVmduLMSnOkWAczFtVOv4l1azyy0CzAWwT7F8GMK6yOH3aL5NiO9ZI3C +oKwtNF7tiKxOcpAOG2PWxY1YUISGEFP5XkEiVu1bLHZ+fjhYXHcR16OikN0DF1/f +zQ/84rZtJE2ggh5DJMWRgLCV9qK9IbuiR61znDY3bs4jNeKX16Mw4IQUwP9kHAxe +69xMQev+oMyjhpln4dHRe1xlIZnTuscJWK2gd0CGdWV9y8CaQqbjUmYVp/jCSsZG +iLzNpJKYo7+pBmYRIu2uj7fGMDl9kgNPfAoy0aD4u/kUasuO27ijNFMY4GeKU9KK +9zUIzbmIjA89S53bEEbCBXrlk5Wz/P9T3CBJI7/MmHn4t+aP01qfBS9c4WTXKX7V +35iLvw59CF0OW/JSb4mELTMpf7kCBQRZU36bAQ/AtbwYYwhkmE1cU4kVkxDRlIJq +g1m1KlNk15L6t999cPdBa/0uCbfr9FEOafS9FgPT2nSpVhdzI6XnbbWwWD315evA +f9IYjZ1/D5ID9/yOKXl+v9twJEifJlwU7L/mJ8wnNBhaptUGn+mbMUFh6UqDWCC0 +x/kPu6eHSW5ac3+dcPlH0OtIgNcjuFqL9xR2bFq5K9k9WpJ+3VTL1a670hwlhvdF +R1xgdlkJAZIQjdwYWkjFFZfSvPl0seCOKzgtRXsyLTB4AX1uEMg9R1bBfnWdLFYq +as8GwGydIxaF9WtwFRLQFu+HQdikhHeVLACf2VCVeSt75n2rnVqG3/LOv2BHUSKM +OM6YaYn/1K8S/iPfkQBhdj6WN5txqST97BJy/cl5aqdCm6/sVbs/3sD1liUelySY +TAqPKN5VzxYfrFZnNH3W95XHojidALupckj+P2meR5LkWQGiWiwJXqdp+Xi8D5TR +Fs1rPgvUrXVjb9KYbkbpnwza6mcD3mrcnX6wsDwscXutj86W035770PW1QwOq7Fu +FckzVTRrJLhuVgJcNBkRJnlbSFuW1/OuMEK7gHocofSRbjNSa0uBZQYrR4zfVsfN +HlSKkcqiM1apmFXJVIRhwJSsRpG7IeeuBc0sSk2qvMM2TWloiyt5nSZ61xpeS0W7 +Aa0kwmmbABEBAAGJA7wEGAECAA8CGwIFAmHqaa8FCQw9opQCIcFVIAQZAQIABgUC +WVN+mwAKCRDbJ+mXQpryDHHYD74lvRg+Pk2t/tJ0jsmMhZhWBE/jIylUoS98Tr6R +7GtafTqYriipKAMfaPAqlnTzxTGSfeUER3ky0K4LdsrUNy9HueEMeIKImChpg5XK +u9NalMLz8rPP4wNyMEvXpdhgQXKSBMayBviPYeqg3+yFwJJkQI8SPyoBoBDlA3LO +RxUW5Svv2xGh41OgZz7yvoAe8tL8dWQgpaFtMzxm/QJrB1PcdzX3ayYK1VnIYxQO +LRpZUG1zM5t2jjoBQ2dKgyvR8dGvJaxj5LAVu36Ca4n4U8zHCzteAUj07/4pwJfD +aUlui0aaLl+upyYcuSl5Sgv5+eS4oilPfupVd22vCnA0s4Lf5st7Q+5siQYeRzr/ +H714Un5sXBSyGWttnkHxiXiJ7vOhPWNDB82CfrXvagmjQtFWsuFXZrAtDKDgC2nB +M9xgbyyMg9OnFkI2+AEV7I+mD1v3KfKc2pMXqwAPoBQ5ruyfkYB/gQ1Q0btFJOd4 +ArJwsWgCFlVOZSwMvP2kaRt81D5xMGRU94ApC5Ff9pypWpD7qWjNsG/SLSLwOJ8G +IqpOkgCTysIeaXajbt3EQ9NES3xUvDqRMzAot6lna01177XLrWZ8gSXmGkuTkYck +fzzczZC4zUKzuEMaUBkbykxSz/Hdt2DKF46IAma1tch6u0oY3UAGcgC0ZjEJEKX+ +7jrHk3REKl4MAINg00rTxPlPKvoDLFGlQC+BlhXM2fXKBy+DqGLRw17Y4PI6e75i +QiNANuYyLQXZx7Jwn6fZn8G6bAFo/iDazXNdc7hYYh074MEY8oAIpK7JtIHFTu2a +u7z3UFIC4UkUBfwfSuB9C7fP32L4sdpDTuWs0EiC1UlbbFtG5IO9ntrAMXOb+jnk +LkCIl5GIKjcvr96cP4rA5NYEmDNtdiYJyzOrWiLG4FtgMXqpr3h/HNALWrCq/8sL +WpB0y3eaRTqOaErRjEe/rHtFDo9mjr9h3ydJ+l1us0HVUPnP782r5Lv1YgaTgcZ3 +7GKJ9WqYTauIBWrATXCCPIt6MK0DpQ/+oPT9jHbeXzNtZ6dTI7EdDZxyMzyUnZXU +YBoLvlHIw74XplXR5IEWrlFJMIISPtD6z6e5Wb0VXbnePDc+OcxstCRchUPgNtWf +1cWPeyyqv3fVgDjgr+u/9pdv/ruZ9kZ1+Wb2b5fsQSd1l5rgIzUZmZw6XHb9IwYr +Rv4HWHSl1rw5e4kDvAQYAQIADwIbAgUCZz8tQgUJEAGeJwIhwVUgBBkBAgAGBQJZ +U36bAAoJENsn6ZdCmvIMcdgPviW9GD4+Ta3+0nSOyYyFmFYET+MjKVShL3xOvpHs +a1p9OpiuKKkoAx9o8CqWdPPFMZJ95QRHeTLQrgt2ytQ3L0e54Qx4goiYKGmDlcq7 +01qUwvPys8/jA3IwS9el2GBBcpIExrIG+I9h6qDf7IXAkmRAjxI/KgGgEOUDcs5H +FRblK+/bEaHjU6BnPvK+gB7y0vx1ZCCloW0zPGb9AmsHU9x3NfdrJgrVWchjFA4t +GllQbXMzm3aOOgFDZ0qDK9Hx0a8lrGPksBW7foJrifhTzMcLO14BSPTv/inAl8Np +SW6LRpouX66nJhy5KXlKC/n55LiiKU9+6lV3ba8KcDSzgt/my3tD7myJBh5HOv8f +vXhSfmxcFLIZa22eQfGJeInu86E9Y0MHzYJ+te9qCaNC0Vay4VdmsC0MoOALacEz +3GBvLIyD06cWQjb4ARXsj6YPW/cp8pzakxerAA+gFDmu7J+RgH+BDVDRu0Uk53gC +snCxaAIWVU5lLAy8/aRpG3zUPnEwZFT3gCkLkV/2nKlakPupaM2wb9ItIvA4nwYi +qk6SAJPKwh5pdqNu3cRD00RLfFS8OpEzMCi3qWdrTXXvtcutZnyBJeYaS5ORhyR/ +PNzNkLjNQrO4QxpQGRvKTFLP8d23YMoXjogCZrW1yHq7ShjdQAZyALRmMQkQpf7u +OseTdEQi0QwAkVFkkL3oJ3JeLFLxXCrcL0aKyGA7MVBKNZPG/jMLlkx0VOAE3TyT +p+IeNrquncmFABh0x/cXAd68/XnBpM75+wncaSYCh2uHVuD0m5/STeXUPNCXf/CR +8KkhwSYlKV6LwbVKTXbWfa7DNF/kpVVcFRdaJpLz6/z5KUXeZmxbuFlldYyUuAkl +uNfj5gWEa3WebS0oHyiKl3sjIqvwf7rdalPTJVvEgpekZ4RK/EJHGn5TdFYxarIJ +LLorqh5i/PTStmaZqa9lN6k/DtNMeVqAoDRrmfJ3LheNU8k28RIPVZ+yoVZDK4Xe +TYml7uPswstQqXZFGJjWdodJtQMH3Gw7y0yey4nGIZ4F07BX1wEUAjWQt3SIUx3p +fqbTVCrOqXyVE0Nj7WMlXr4NttL62Vihfr7k12hSb4uYoCZAUfMAUyhzRVVdyMyn +XkZpG0HPWZgV5EExbjVfBqZAwQcdK+qKWjB+w5IjaowAC0/SfodlwU2Z2l57LLOy +GuBgxA3KjqqAuQGNBFG3TRkBDAC35hxGtstJjhxk75PVnvyRv7C1Sm3Jh2xROMw1 +r5GoUSCKe8ZZcmLe33EdkPYh3CMVZSaeN5N3Hxt2KSlR51OUbcmsW6s9fTEyCSBs +L8EQsX7hK6PeodhMGv6IwxxlkRoYUwnggAeaXXVHKRr6n2sxUbxsewKhNE9jI9y0 +1LRvVgbXdk3qp26D7XFauBMEEme1ASye4LDnUdk4UA5BM+QtJOlUdO9xuQRuOi1c +VbHfTKy9UehmmjWDG3ldC08kBIOCSh9R0deByuMJMNPHsCg5Kc0CuAlSl0pjNpfr +Y8D6PBYqF9DX49j7BQLuIamaPjQUyd3NVu1pUpF2URuhMA4Y60Nvujh/TZEErne8 +ljlka0qrpyEETcLMFpYly5J3vPrJrPHRbmgum2aAYeXXEjmbDWpgTnxsro2heAuX +OSLRpvJSmeDXuYzJadGRZSLZsCKsBodSSEQbhJ45x3l29kHgpBaSYaNMa7jnXc3E +DD+42ldEK78ZQ95L/h3e6AtRu8kAEQEAAYkBpQQYAQIADwIbDAUCYeppoQUJE9nU +CAAKCRCl/u46x5N0ROvPDADGOOBMMhIgktoLrAgoGvf22F1SjsA10Xrpz68K+3J6 +dKE9iYG1ZYRMY82BZ289Y4S6WxEauVwKz5TP870d9VBl3xXBEsbjct4xujHto4VT +SBJgoqfUlMP2da8AOJ902OZ0OkNpZJnUfk5ChkTzdtbgqOfOkoh6a1zTgfqNaCfz +gxDt9hU7UTGjk5Ls5oQzcOniZcRYJrNgM08GOcPnkfyiZAhrjjLznDK6pCskBOJm +kUFiAU3/rSUoUSPdERPuWX2cZ4TfEo01HnjdzeU0TLmGsrNUAuTuvOif2ncaGx4G +qHD+Vrbi0KElqaeKPYQZY0zHaqhv/QK4PHNaOGSoMHNHiODYDx6HlrMlTlfQfUDH +bw09qlR0oczYGH8npcf1maDFvYjiBT9xJkcKq/UODWPkG8x+KzAEvQpTq3kJF+us +GI6lFEpkITyPY4/q6eWKzTK6itW9hEEjW3OuPH79nP0/FEPHVx4ZZaB344IqZDjx +7bMFG92oTJTEzkYZlrux5OKJAaUEGAECAA8CGwwFAmdDRrkFCRW8wSAACgkQpf7u +OseTdETuXAwAszK3gJZAX7eH66HTv2PMBP200YG4Dnc2P/DBp4h8hsABrtx4/Rp0 +3sZv/rRD+XjGuklBYGTWK0HyJIF0FaKhNNFQdM/A/RR+zmT4RmStpXihAULJRkvT +jkoId98FgL/ydwYMVtnpJfmBErT6ftiBkF57EiZlUoEq4j6ZstrSy93H0dpK6/yM +BW5P8SfaB/i2mMR+/LSdaWBksr6vRt1o5sIlOLkXOav05F81xH4yppvzS4gB1Vzx +BQEl4Zm7HD65m6tvnl6fJUfOJ7sSDEFtxWjzvdIrEe7KUdDuQiQqgpugCuhesSqV +y7LV2GapadUa+pSqHTtXI5189ohaTjoZk/nBG0Xo+ZMCq31KKRy0LMPwZOxySsU2 +65QR+swmvzvu09IVZOU4NO1CF4pIsG44odBdE+f+fX+y9ATT5/049CZpByd0I3Tb +fbDbDYB7+r2YAccfkPfpHi0cwuI6m7/rh8H2f9r/hj7MKVTKVmxDiwNHsj8/KeFZ +mjn8s6ArnqEV +=prx8 +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: dsahlberg +LDAP PGP key: 4FFCB55C0D0D9343CFB4611F28DB47329CFFDC63 + +4FFC B55C 0D0D 9343 CFB4 611F 28DB 4732 9CFF DC63 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGNBGJIDQQBDADDZa/IYkmp3cfZXqM91Z6dhTRwdEnrjzPZapxOLeT+7/i8Q18P +3I/6sHgJNjFJHWE/Pv96LPQfMVc+gMuINKR9UOkIq0OOK4ieVXuuVmYlNxRB9oki +tWj9zetoY4hZFmv3P2XLddn38bpPVF0cIkJcFyqwlG2Q4kxT56R0wZ6r3fQIoUMW +MkHvTCRLgdSZs7seeUKblZmMk/uA3eV8HBDwk2g6jAfpzj3ryngDL8pjg5DbdrFG +DpiLsdDNnBrFgvUHuV32OXJxoW7dH7KtwCOUGAFBHZU0weTJ/pEhgQGfDqlv/vxT +5M0DtSvM9OgU2K26hFFducgLP3Ndf1x+/a4ux+Of1iZPfqfhNODl2Sn1+3cKxrf/ +Wa9YMQiN4Qj+8ag3DHyzHgpyliuLpDQ3fUdOm2qoSpjV3zzZ14sm06X7D1/LE7yv +x784OjQCSrED+XFP1/J5XJZ8Fglvaa+8rjLqnL7kqf1rGTFABXk9kqZrF7aVD6hC +7FigPpxC5vFpsvUAEQEAAbQmRGFuaWVsIFNhaGxiZXJnIDxkc2FobGJlcmdAYXBh +Y2hlLm9yZz6JAdQEEwEKAD4WIQRP/LVcDQ2TQ8+0YR8o20cynP/cYwUCYkgNBAIb +AwUJA8JnAAULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRAo20cynP/cY6jVDACR +++CBJLtUmFC9gw3CkSYez/1vijzrCeRCnTVwSSPMUme5nCV1R9yV7VNX4k7JxonB +WGmQn0A+a60z2Ip5ADWqcLt7IWctoXyYjfp5IySuSHNa6QkbSZLV2jThuBQCr4N+ +I/GBEFwY5KUeCte949KhA0x094Xlb2R2MXa1T0F+dGUEzhawEWFamSKNYAPQ5CR+ +tSd2d+gAjtcTGAgOpPSlDkcF4blRx1P0wzBGTnu73AAdg8lVycBSRBVyt9bLSnfy +3VmOCwHLS/IBbgpB4JZWY2yMxpICIE5eUo59ANeNTyaSas835HshY3DqAE4SRJ/Z +fhBvXSrgITIDc7PmPwE5dgKVgkIRXlgqHGPN00Uq6pswauBLacb0JnfNPlhk1FBa +oLNllPTaw/Hg4Vvjnuv8mLSoGo9yvUdRA/isPlch7pfS4ILIcdZ0iPGg8hAok5oS +gzYNFc4zLXMwTB0JJga+jXrdA8QEtMqH1JFDyX9eDcY/N/Cqg7Us98ZnnefpyUe5 +AY0EYkgNBAEMALxYMMpyssvO0uMh6Ta1v5J/U8JaNs72ovdjtnz1fmYE1Y2EF1rR +dgPJZGjq4Xys7w5mCZfTiXwVAMARkZBGnobHgFY0pzKNnmEV2hrZU84+We9aiy07 +YQIQ8e8L0bBEfzSA/h7RgjMCa+LngVyM06hXop9rjtopmSSnpyseNHoAtZpnh+Yd +TTPZqYcn7KSImULiMecu2730y/ZbwrCX1Qhw/1IDFynAEDu3CCQQedk0Tacztr/D +fwHj7/EXqMXQNrsbRr2juWnesXRCeaq0dR4tDFsUJ4Wbf9z3xF/uqgeLDRlxOPCZ +1u/4plY820I5zgJYN85v5QBaIYaZXPKikpgbfmk0P8+u0hy97893Ieru5JbZdwFm +Pwb/cdFVO1KUSvz7qYpqltJFWMRSrhQ91p/7WSL3C9oEYVSJy4iBtnmtWX3r2cF4 +03f6V3J9g23DQIChafB1uFjQUBCVNXTzgejPRQAEvlLkoDxbUQIoUJK9ndjf4dLR +V7fSsGDkWAqZ/QARAQABiQG8BBgBCgAmFiEET/y1XA0Nk0PPtGEfKNtHMpz/3GMF +AmJIDQQCGwwFCQPCZwAACgkQKNtHMpz/3GMMzAv+MlM2PWJ7IrC1IVQyYSqfq8T2 +7+Z+DZM74MupKMBfcpXeRxgyPRaaqUZBKXuqF4gPEob0wZXheI7Smm0TddKdPQF9 +iYM/G4wMU+nTYdMMb73h+ahcTPIf9s3DT+L5JVIO3YuidezbYgx13O4WCP/j5c4u +ebA/V6HZeWOddWkl9KwB9dQw5ACsh0UvITaKOmnPCXuk+gbbZBuSUNOzIspB0fa6 +2rEpxIzthDnAUlmk0AZCm5VQEETvR+k3QVtQMutlR8weujvtzfeC5OjXQ10Vug11 +Z/qNhU4LV2Cyb44rJ7GpFAs29Bv6Unfj/LmETibdK7Nx94sLxA0Iz+4sblM35G04 +teH0aUvlnCxtf8vKI9rkRcDIWUJW9ZnaZ6R3ovgqPKLRL3bWm65cdBYA/A2l5xBU +FCCF16FkAJRzVWMj1c87uRmbvzClkDDoD/7UyuwQZZsuUO1qxWBpYX8bfIRKHLLG +U1MyFu4SSUz9PmiwohXoe1imRtIvMaog+W9NBWGn +=7vqY +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: fitz +LDAP PGP key: 464F C03E 1D47 A2D0 BB7E F03C FC0F 8589 F894 BE12 + +464F C03E 1D47 A2D0 BB7E F03C FC0F 8589 F894 BE12 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBDfWZZQRBACpBaGLjfUj1AnxnfPtv2yLj/5IAvhiZZLRpSBtBxezDxmUJUOF +twoA3fABTkJwA+mA/j2Evl0GcBeBJGZLnyodFl9LomwjPdsBryZIBltKjAG1Sj/0 +x5fuvTYFcwg6X7pieK2xW2+Nbs8sZq9XGsEjoHhY7HXWTDpBJ116MjArWwCggRe9 +oM1kwNQ7OrtGeS0NPOoyhAMD/jvmNVNh2zIch0R/pgnLFV52ZbA9VgYIz8FawwC6 +yz6gzQEVGyY8VfCFhksGwtx5lpyu+Hx3qi4AhDEWhcj8lEqwY1uJdtkFeneSS1je +oFx9Qtnw5imgFsjAUYGoFjIs6Y3bZwSgPw9hhoP6+fM5ThW4WuCxQMqfBq9IUfio +XLBqA/4hoeO7WS+8LFiAdAnA0SilzyURWEP61Tjjj4N/QpMCze89/C3xnVrTPTdo +lVAj/EtRgvi5pRUyHDi8FjuAR1/XolvYEpFpP7a5bpqZMDmpm6azbrufOi2QG+z3 +KtV0zkGLwrXxYlFjXJHwNFKvyws/TOncnhwNeHAqFZMN31+lObQqQnJpYW4gV2ls +bGlhbSBGaXR6cGF0cmljayA8Zml0ekBnbWFpbC5jb20+iGEEExEKACEFAljSzEoC +GwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQ/A+FifiUvhIHQgCfa/V+7yOz +DIhLKq4OKcfYadoYYf0An2I8+8SlTipYAtY6cspLgrunbXTwtCZCcmlhbiBXLiBG +aXR6cGF0cmljayA8Zml0ekBhcGFjaGUub3JnPoheBBMRAgAeBQJBmol8AhsDBgsJ +CAcDAgMVAgMDFgIBAh4BAheAAAoJEPwPhYn4lL4S0oAAn0dUJxVPjz7AiZ0cmZoh +t8lUALpuAJ9qXifV2c849jZ6CPXjEFB3Rc+aNLQtQnJpYW4gV2lsbGlhbSBGaXR6 +cGF0cmljayA8Zml0ekByZWQtYmVhbi5jb20+iF0EExECABUFAjfWZnIDCwoDAxUD +AgMWAgECF4AAEgkQ/A+FifiUvhIHZUdQRwABAfdcAJ9XjrRyqqC0KCLi841rFc3Y +RRE20wCeJzaCVkBjmXMxXVo8qlJ/hOg7bnG5AQ0EN9ZlpBAEAM6Z00rulHs2jpX7 +QvZ9eBIx3U51zYydBVT2ZuRwZfquxgH0Yy1784vi1jBWb93va0AsuBtxMlZ7ciJJ +PXZOOU/aSI/OoDaXYD04GZGGNqMfwJro2TUG45uVmcYKj2L4uErs4upLIMg+mz1V +aKWtWn8XLjmxLLbenJ8pggqysnQLAAMGA/90OXXHvPYkjDjiak18qvfHtkGNAUnh +CU4UkbLGVn84vqENWP0XheJVjTxcEiYwmt7Srqoz8UEmA/ogENdA4vpAPG1MyrBx +4MmL7rBMuCc94ZmXhzyvZrDsfClF34KUYN4AHxutcbltTaLXRa0+1oMGgykzlzbX +WTkjLSYOwnr42ohOBBgRAgAGBQI31mWkABIJEPwPhYn4lL4SB2VHUEcAAQFm4ACd +GRHJafPUIZd31rsfOG+gtQGHZasAn3rJyl6mGY1cGfMeyyWm0OKQ0Ego +=VI7S +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: gstein +LDAP PGP key: 2E4EDE0879394CB87E0BCDF6CB55E706E0149F2A + +2E4E DE08 7939 4CB8 7E0B CDF6 CB55 E706 E014 9F2A +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFzU2XABEADf9nNyVLEHVDNg7nXmbzmc7+wIfM5wITOKIGY4081GQ3BKYDLi +eofu49Iy5N+aku/+kOsVts96gidNXh4nBR7UFNnV4TMmtMWqoKmai7urMioz1sAe +utaEF/Ayu5ZIDG12latDY/kpuPfcrwItvA4SIgy2kEBcc3TFrLvDGlr5J3klxxDq +SNTbUPBcjXsm7vhd+6dezENhuVpxBeGUChlAL8owU2Qz9z5Yhnp1aX148xqPIl/Q +NlGztuA5x+5LoFUTn0vtwu34xPrWIWj3Eh8yTpD0Qj6i19ja/oI9e/nFL3hgGRdE +G0e8TsiVzdRayL7qHjvkzd6oZD7AIeFW1PkiYI3Z+5xM52fjoTAOGpb2tM06JAib +YSTH2ogoPAa18Oe8qO3lK/DiCrOZ4RKjowFSiJ9THqFYji842oCE8u3Gnz8xMPSh +OhS5Vf/tg2DAVuFMxPTZVPxUb8CSPoZKy7cykWzMO1SRVXqwbp0tXsVruWEORY05 +xrIHNS0lBH3I5+WY+4WgC4YDDTurOmTrqZHy5cl0jqWZSIR1aPhn6CsITR7tsa8F +5ZyO8JgZJ3gtcDg+oXdJu3aQFwcVqov5ip8CNT/WGwCZbyPkKh0ccbDDacHbHOaW +jyTadFwa0Yn/D1W1TNrb6CJH0zE7xiphdnA98BgIZBZ+p9XRgnRM3FNAVwARAQAB +tB5HcmVnIFN0ZWluIDxnc3RlaW5AYXBhY2hlLm9yZz6JAk4EEwEKADgWIQQuTt4I +eTlMuH4LzfbLVecG4BSfKgUCXNTZngIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIX +gAAKCRDLVecG4BSfKsSrD/4/cB6jm73znvYPws3x/pmh39+mL+H9uQETXwujGZ0m +uX79zeOEinniuEe/20oyeYGcYkPbgwPGZw14ZnTc6dBoVau4qz3Ei2ypJieRIRTZ +vSf4y/ik/KjgmiXWTqbU6q6BnHgSg1QdvyaUozLI8jbTo/piZY7YAngHznrOyulV +oyWA67ZYYh6SLnWfEZfJIgBh0uxHvgfohm71EEhTtcnE7cTaaKY4Zso2v7JgXv16 +JIHCuRqgfXLdPwaHrbF3+nHKXD6N94rIV4WK34euZkR3JkCLOWOk6Whynk5cQO7x +ESJkIbi5J7cvw6y3OnS4xUEbDz+DxQbqBnbS3DhsM4GyDTH+Ed9TjwFT6jqOFrXJ +9PKBbRBKSmBdOxovpAGizTG3TyZPQqIptLmu1Zwum21S6iwsLzFb1nQIDtkGVbF3 +5SQJ4KmxtuOmP+n2EIJFb41iGXkalH/SWP02Qmg6rMrus4VqAZIh7d2b+eXWS7Ff +YQYOh1csXtHjbQJKkBO5XY2q1UJsSQzspFDh2ebuBGTZjI6hyR5KUN54udnF1/2g +FrNBTj8/DdQMFgvdDmujBz42kMIPyRuHfWFuwMQnd3qho/BuzHxwoBK9NfieLYhP +QKMpSGN4F9AY5qIHxokqz5SI+agykv8NwyMZvSM3UfloawyL+i9b3AjMsRvklSEe +JrQdR3JlZyBTdGVpbiA8Z3N0ZWluQGdtYWlsLmNvbT6JAk4EEwEKADgWIQQuTt4I +eTlMuH4LzfbLVecG4BSfKgUCXNTZcAIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIX +gAAKCRDLVecG4BSfKo/VEACy1VxOYRbnw0ilalRphK2NMo8i+c+shRX6Emb/LQCG +LdOv0054+oRlLC700i5FyprSse7bkL7zc9ckeiAXH21zWt8oG15lSaM1W87QdZIM +sMsgR4G755ZppCsI0KHdWd6LuTdvLXJgQQ6umBlvvYeCkOZLVH5HYTqASDj9WUXA +MKuttSQk8E9UKLev1VFqUB2ie1e6DuGZ3dde78SSVkPsTlZxQZa15CERlqLaTQm3 +EvZB3R4VWIUyHrrARtGWs3HxIrv/HK+OZfAW0aTQOqS2sKagwVSeNzYBaVmdJ0HB +l5oPf912fXiZVUKjO4ePe78SwXEX+2usmuhyXw1+jd/+iXHb62+yr02Tju9uLfT0 +2xdE98eJjEOdSVHZofzX+/WbbGGCyel8kIuwXKC5yDB/jClHaMXC5k6xG3c2soUE +UuLyLziqtWWRGUm9K0j9FRtxQAWfxzBwgm+xETEfVYGtnF80dThhxYnmGQ0OFKPQ +WGHCMvD0O8Bp5u7hbfFEB4Qzpvn9MkjnCXwIGrePNGno2OJXckvHd8RgcJNAusrt +fudzQ8Fk4D3s/ntsZqY6TdZxN79yVgvOJeYqTVszoSi506vCVy9osNB5mLxzj0li +bdDPLoc5EcBRAZPwehf9WEX4CftipDooeocoWXraMXqyXu20K5Nb4IbZrtFOgAaS +x7kCDQRc1NlwARAA1uGQ1D+7iWZgRIEZInurm0JMaXZXIRJhGxt5mnIwXthX5JDZ +nDrlw5y41Pk+F36wo4XFMMuCl+uLtHduGN9uYaU+miZrFEvKheSMPsetw7GbZCME +ubUx7Bkw/N/qp87FK7+unZFYDITu0gxac4OhjPw8vdWLoCvVb3lyFm9zcTsWEoX7 +DZpAxHLehx9LZeNnTVhY8DzUqzS3oDULtq9IgajHH3T6ApMUVfhylHroWMwaM0PY +vFAxXWuNnOVM7RqkxdDtSz9Eoqxqv7IawhfJD1c3mcmBp5RX9l6VBu/ZEPWr2Q0c +X/inabMcvUDLy6s/WTJP/ClQ+9X24DebBa9RMQL+4YucozizWR/yBpfVbnMGTsSL +Z286l//5GqK9kM3vtMdjodv15pS6nsXQnF37XA2DH/K1auELY4ghr/lBkzVTJjg6 +0txx2Q2Rx/JbyY9ka3o+26Oy/443gWxZbxt5cSS+F8kzYV1mEBJu7iv6XLGFeITw +zW5YQrrvOsKU8Uxx2TZHRO4OS+f//bT23OD+kiBtPGCz/RBohyBn3entZ/luZxeb +7PHaKPs+zAvAF7MTnh5kSKMTPzYZDpMu3C1iPD0pmbPhTSrYxTK6R2HXeBgAA6yP +1GaYnW2zb7w1oDHLO7gZi+LZnGEi8RfFh9SgJZDyyQNck7xj72uR5M2evfUAEQEA +AYkCNgQYAQoAIBYhBC5O3gh5OUy4fgvN9stV5wbgFJ8qBQJc1NlwAhsMAAoJEMtV +5wbgFJ8q23YP+wfGpH6BWEHGSuR84XYGKI6qa9YJ5ZegqZRu2HRVnAzCHUWcaE/j +hBOtsv6QoIXyJR0gltrHCb3I96j58YHHcTKoUhGxX+I6ch5pAjgN9/Sh/siuxt7O +4YT5F0A7/yrZGaDS1zzEcnG8WqilepAr10NeuCe1V7dMKD0jnsvnABRFgjt2FxMf ++2x6u3ldxPHlSwIcCmrAzwi0oDBIAErXO2U/Eoj86uiSn8mQq/AbyWlDXp3VEcCL +2r5TDMKwkwGv3JYQSnc5LCq91CpMbVe7gHXJUMrZ8XDhP8L1yOuvppSABpnlEL0p +rzmcHzTEGtZTQZJkpA0Rx0ByTHvtZ7vEVnmRxaGUHyPDUFv5f1n/NfsRNppmeR1U +jDv7OZ7AvAwHV6Y7HK96p7iuE5bbOgEjpPrMoXLRRWLxxUwMO3bfMZqNaYp7RIdi +dS0eef3bfdF1kri70gc1Zc2/vYs3mRRPLZS/6DkMey6ZeERrUmH0PiLBlZVGRwxp +2/Bn0nKQg6O7RLgoZUG/fBvjzdibIrlcurbMIJ/yfqvbNGaYcXcJRP1xPY/1td3c +TYmzd0MOMhVSV1+H3NWqEzN98dIz2lNUGxN2CEcvDZYVUnVDuId2Xzkh03NJcj0N +paDlsmVk/JFMllFXD6wRkJIsHlW0EaBv91JzKhdlCvF6Au7p2cAAKev5 +=TWSy +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: hartmannathan +LDAP PGP key: 3F8E467CB3366E3013E1120D583F00ADF981C39F + +3F8E 467C B336 6E30 13E1 120D 583F 00AD F981 C39F +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBF2LtQwBEAC7CKcijmKnMzAmyU3TT6H6vyMIggbQoG+gwRgLnVSHx7yYIdAL +e0m0uTNlFGycrPDB166VzVJmkzShnIrzRRPbCG0bFWGS7vqTuQ4M8REDEaPAMkAS +BA6PpOptKjoi49+Px/Kzot66TZb0NQK5mF33PjjvVBBwkjEQacmiSn3/r0LjFmUG +vI7fTK0SK9B9FvQJOIfT6GA8V9xKgVzZYXEXA7w1t+fqWBXWE9RBfXJ3Rrke5NZd +i0q+fAiyI4PB/YcBPposQkby1ASE7B1gFzoRrJQsuSjZCmM0U1+1kZLkSK9UkL82 +iTsLVK4lYVA9oe82FLy7YQAg8xfE6BB6c6JjeTwSyKp2vmy0Im7LVJJdbP6VBDfk +9Tgi9TYBc8/ZIhW4bY/YMz5B1G9ybGLgs4FjGegV2sixqmtkZDDfrsVsw1lcfehT +a613l6Gym1zs8tSTdKjj+srI1DYZ6V7ANft0xOgKpCZVnMjiJtB8fijfFU/FT4nG +afJ1xd2bl/7BxS4r/FbtI3lVGzR3aY7GD+dFeaWVPB2IbWhMQ73hHf2EDxf8P1cx +9G95pQZKl1DV5eK7ZXlTMaUZ2tleKo0Durrt7JgQsAPP33j1FVKRjpmEclYLcguD +F4c7Jt1DxqaNC4cZHBvuw3DoV6MgehObCkkoDMVRSzJvSgyZNShof4qzuwARAQAB +tDxOYXRoYW4gSGFydG1hbiAoQ09ERSBTSUdOSU5HIEtFWSkgPGhhcnRtYW5uYXRo +YW5AYXBhY2hlLm9yZz6JAk4EEwEIADgWIQQ/jkZ8szZuMBPhEg1YPwCt+YHDnwUC +XYu1DAIbAwULCQgHAgYVCgkICwIEFgIDAQIeAQIXgAAKCRBYPwCt+YHDnxq9EACW +z3PXqYXzzk//Ij03H5wjMQ4IC/X/FzEMSY/LzdAaN93XC0cEtphpt6mdV+2YoCYE +6P/xAEODtTnIwV9Idqj6iDhWrUuC09lGhAbyRRxelprSs1TI1yXGX/XgZ69bfwCK +mZvRzfnH6JdttPfEsU8Yw0GvMyp1jQJ23z60R8aU/R2PPclrnzcFvS3GTGR1qDFe +0XmlJBNuTOwuYmn7tq72dSzzEaAZbdGNk6zO/7/Jo8qFLNDkSRcSsQz//JAh3Kws +RMA0TgbhE6snA6Gg4mvjFO1dsnlWJOgGlYKCpjdx4oXpX4ydYAnfyVyyfl//1V7V +N95UqKaNceQWOcgDa+Fl3Ciq6VtpRbGnxsyuYEJ9Acu95XhmknsEROPp216EpIOI +9F/pwgsx2e4iOPXVlQqoEdMW6nBe0zJBWcHSvjqYb7CJrkMOSwzkYt8dCp7XTmZr +knevmpo0I7XwEmzQXNVWjKcwyHjDwItpWFCUQJOJzpjmvCZ5raf+3DdqqC8y7qaJ +RbkrWxv/9Bbdhl+Cvn0U/3IP+n8W1K1MbZILFY6z24gxDu4Xd3zk2lJXb6DpseAr +QGYJeBufuwpyjjWEufgDRYumGqPEFrsdKt1I2qdoXtAUASYkkDfYj1nDTP5zYMTA +WXfEEi87pZaH9JCwdzJvetHbQmBy8ta77Bc6jfQP8LkCDQRdi7UMARAAyTh5sBj8 +aHSdxH7Oz1GI2hDIVp8Hc/oIw7pf9kdzfRD7rT+qHO4UE34iyrf7ZvyVL4XNK+Gk +17QpGuvXnJDodD0zZZ2AZlsulctztYB4WPuOMDHXaGhtS8esmAdy7bFfhnV9emuU +Mysp9fpLMop1LHgRc2TZw7GnbnjRT8uZeRSb/XkXGUdoNmIWqAoEpGi+wUlyOlHV +wgVaB59/P1BKLq90SE7zLp83lYogb+xcM/MrvQRtAUg0ufMyQwm8EtrmJ52N7hph +U/yGXjsaijLwr+5QLMu3xd+FRaGOz8RmMrv241m1Hjr2ezRYCRKp1tqm0Q5jQMnp +27gfxv46si9kW03KLcWCdXDmeBRKhCg6KOjDvnfJaLtxAHB+U0bPkN1Lcm++jskG +qkpWap6kz1+h1cDnpnGX2boUFgryAOxaINWnPcDDdThJOKlV7IDVNM1aH/Rmc0dQ +nGo+XWXvzidNeRCxThp0Ewo3wgCRjBA16hQLHCBunJBmtVsvgGm5mj0oDU9wR1t9 +p6nQvN4BC0FDh6HOcU6eeQIxtpgFzMzFhBdhJ9v5eA5IhMYkveUFcF10YKbNhlea +2Z+yJByJ/4Msjlrn08oiWvFpDgH8YxqixjONsAJPPCKHAx/r/Gk9f69sJNXIIRaO +rxBECmJOtiVIvHZ6L+qy1dTXb56MhoH/FNcAEQEAAYkCNgQYAQgAIBYhBD+ORnyz +Nm4wE+ESDVg/AK35gcOfBQJdi7UMAhsMAAoJEFg/AK35gcOfVVkP/1oLBMErgogE +c/10UoIWYf2THZgG/1HtdXmI52JQC2pSf6uY1XnoL7zqB4GEXv8YtFemZw6maWhq +z9TvX5Bt5Pug3/4yoWfLcaZbMHU+iyizrL7LEXDnCY70BtiVwKCU1jFHoe+gX1RY +CLHSkHwPg8jq5eYeEU1M/vQ00cAEM40o7qQJPRFcoQDj8dF3Lf18bW5unW6B8vCc +WKylZY3QaKOSL4+hoiO0mYeBjj11hIv5fVt4TWBinBIdSNMVW4Wu0Jjdq/ZFo6UU +AxhKpadCdsa/fYLME3GY9wGZ/3W6oY+lutGHozhm+vOUJvXxMppgzRU/8IKle/E+ +ig6o+hgpCQck0jthOVJJt/s1Dl2SA0WTN4/x08qxAsUR7u+U8nYbU4A97to8pF4y +TC/9zMBMjTU4KYMYWy+xIzbOLWXwtRqXsaw3LULWY1ESwebBKaQJ4yi+XXCtBJ6p +lkZ6UqtYnXFTVPWe0ItnaFHeFGafaYyVgI3fkLKgo5GuTnykG1uDelsTszA2CrFJ +JuxISx6MKEtXkjLudUytMgSQLk4NJccsuhPeho0SGb0ElddIFETXU2Bzj10yfT++ +FQ1i7KYjgHvnwxRc7JBSYckvLJUW8KYqwN1lO90vw2ygKfpp4iUjdHHD7v1Y7Oqy +NqJ9Gpn9c8n9OCm+8gDL4kn1FEHQMGsn +=m+uN +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: hwright +LDAP PGP key: 3324 80DA 0F8C A37D AEE6 D084 0B03 AE6E 4E24 517C + +3324 80DA 0F8C A37D AEE6 D084 0B03 AE6E 4E24 517C +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEKE95oRBACPaJTtIZYzmpILZamUuBkNGOp1sZkcNaWIf1wokFXw54rcxWXf +/rUYx1/vGYWT2XGrnuI3/JlQD0RA7G+xwBaJ0fGfQiKQjmVVV72Qf7g1PB3Cp+6w +pQqDEzIpbLqUxEZoTbEHK/WXMcIyLST1ml2b/Q00cji1++zx8XiAbvz2XwCg+qVx +dluaJ1GmOUTGDmWrvg4xA1cEAIyfgEDAPPGLKFt/kTV6a4qmPRAQRUs+kjzQF09O +SJZYsbJoChqj1Bs4OhO1ukbsCdB/xzWEgYNs9Uygi0QPp+XnkFTdXpzjJrRWW/Hu ++G1LsieKkh41+0A1bGUJiD0f9mY0fpcpGlbUgFkLkj40rQSYJaH4r2xGu1xDoMD5 +mzTgA/43SoSwoWWHoUKhN0QCRaH0KvSJaj7wdllbXGKcEmDo25ahvpTvNpichjO7 +PygjW3JG5/19SYZxslrqcTyB2zk7UiCPNFANlldUCfc3nUfjeZGgoReTAcD5VAb2 +p+FRQe9U2gjMEKzXid7rJXIxCMvzfQalFDDys/fftttBLGgDzrQySHlydW0gSy4g +V3JpZ2h0IChQZXJzb25hbCkgPGh5cnVtQGh5cnVtd3JpZ2h0Lm9yZz6IYQQTEQIA +IQIbAwYLCQgHAwIDFQIDAxYCAQIeAQIXgAUCRQDNVQIZAQAKCRALA65uTiRRfN+p +AJ46jzMGFEjVwYxtlG9IUwSgO7ODeACfVbSyD2fLu5t2BJGbMk1f5qlCrzaIXgQT +EQIAHgUCQoT6NQIbAwYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRALA65uTiRRfKOT +AKCICISQTl4ZcyUNf7EPg02ShwML5gCgpiFqCv8RpPger2CB2+jiclQMHae0Nkh5 +cnVtIEsuIFdyaWdodCAoV0FOZGlzY28pIDxoeXJ1bS53cmlnaHRAd2FuZGlzY28u +Y29tPohgBBMRAgAgBQJMlnlpAhsDBgsJCAcDAgQVAggDBBYCAwECHgECF4AACgkQ +CwOubk4kUXywOQCgitHRFs38MfpVuaeeeeLHY0pMtlcAnRWDtv9uWLysbPum13hR +4rnvdRVDtCRIeXJ1bSBLLiBXcmlnaHQgPGh3cmlnaHRAYXBhY2hlLm9yZz6IYAQT +EQIAIAUCTJZ4rgIbAwYLCQgHAwIEFQIIAwQWAgMBAh4BAheAAAoJEAsDrm5OJFF8 +vZUAn2/QNBi70i778oEaIX/XbxZoWuEQAKCnNzU9z9fIvahwQjPA7WCqvK487bQz +SHlydW0gSy4gV3JpZ2h0IChVVCkgPGh5cnVtX3dyaWdodEBtYWlsLnV0ZXhhcy5l +ZHU+iGAEExECACAFAkUAzYMCGwMGCwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAKCRAL +A65uTiRRfAiwAKCz59t5GMcxUaXi7xnao1SED6O34QCg16qoo+RD9hjHa/dlRleX +aK6ZBja0M0h5cnVtIEsuIFdyaWdodCAoVW5pdmVyc2l0eSkgPGh5cnVtX3dyaWdo +dEBieXUuZWR1PohrBDARAgArBQJGYEZ1JB0gRW1haWwgYWRkcmVzcyBubyBsb25n +ZXIgZnVuY3Rpb25zLgAKCRALA65uTiRRfIU2AKCndDJP13a2Q/1pZnw0IwaoLeLO +TwCg6+dByk+wmrMSfLcj5QTZsLVrluqIWwQTEQIAGwYLCQgHAwIDFQIDAxYCAQIe +AQIXgAUCRQDNVQAKCRALA65uTiRRfJ1fAKC9HNmrCS35jcyLopQgfXm1vgxodgCg +nF4mlG5dakGvyrm5edtp6BIfqlyIXgQTEQIAHgYLCQgHAwIDFQIDAxYCAQIeAQIX +gAUCQoT6RgIZAQAKCRALA65uTiRRfNr7AJ4268Wy/TQ3ym4fuccKhshRteixeACf +fNkQYQCLbaPb9uUM9Evlaqb0K8u5BA0EQoT5+RAQAIEglgdNxfZtIHa8vMx0YPEx +/yDFcHCfuPU2hBYgwZQOD4gCoYVD0QiZbp0My4tdMY79/kJYP5mywa+U5sbnUAdq +gcx5KfAAQmc5EghNPCJcLN2jYNjjmXELStv5I6Gdk7zNKpAqCRXvJloTnCHDsCGu +ZDr2RvQaRYhTpegFhanIuiqe4n8Z9jGNkOVi9TZLSJxZY5EWhIwPaHId95eb11cU +z1L0bAbXJlacjvxBld06whLjkeQSCAI1LSreM29WZ0r1UG8f2VefWXraMqlGqK81 +TxUt4AKLaNcYZBft50UEpeqDmqn2+vTbpEZRS+aMFuoqW3ULNq2xECwj1Zt7LHzV +igul30n/Sijy8oFAJmc7OPV+DnuJbAd4C7EVQiCR594Bu+SOmjNBQgZ1zkJP/5XU +nvaZ6GwR2hKctk4H6wXyuCXnXnPwCG3jAq73jYjDwQEEAK63KS86kgiP+qLJvGyE +kuUevWM19e26Nz0QKK8UIy4WBPYAKFtDp2VKcs9uIC8hgO0Qd4XI85pO7RlrGIzH +iPu3dei+Zz6fYvwjTUDZNH8Vn4ZBSMjnruVn/YH6txqyj5y/TnTgwptN+FdbrrOH +553hZ64rAefZ+ONseHveFerE2Ti91EpSGeNGWSjFBBedOpyjKnZjFbMTHkQVcMvT +4kaPqjfgk9VSoA1shGz7AAMGD/0W0QOHCg7bPI+qNdCf1Xz5OTsogerV4oH7lHvL +i+f4LOO+McR907LW/va5Z8t0n99a5n0Ku9/kIn1JhqFYuTAUbrRVxWE4wH5ueETZ +HT96D7zkOyi6NC27OH49Aof7nM7gwbx4E/8Xb8/ynEEPtIIjOUuiQa/LmJCZqtM8 +JMAgY/5f9Vm35Cz5lXdgI3edX5F3IzWlC5DtPHqjTZAbgKc0Vksa5E0w9Uzquq7D +vxtvitBDRDVe06aP7AFJstGm40ZRi87zvQqcd3ffua3L1hg6OjehoUZoKNb4yF8Q +fElR8/MpbO3eswDRO+C34xlpfUsA8tD1Cksm06x+e9hlLwX66AfujTgexXCzyXNA +WZ3DnglCiRSgfq0kgzUTtRDsWar2wg1BXm52h5V7nri2OtFu2LdnmVJU03ai8IJa +1RSwoAGbY2v146mQFtiDCrhzNIGVHyQtkuVL4cQnMqJhhUnYOY8HZJZZEjBE+k4t +1ESdCatxp6znSrHhiu/Av8b7EKeA1Yq/RaU7+78QoYAR8qj2Uc5+gtcZUZ5AUyYT +4sHFZUc8PZk9fi+9YLs6XlZxjJ0Su/O+9tqkTlmyGcrOgac7waM/jV/7YNN4uhN5 +Bbe/RPXfZUkzQ0qFhVnMykD647EUgT7RX+DAYBku6qM+FZkIUX0bOu2qk2yjFDWz +diRgTYhGBBgRAgAGBQJChPn5AAoJEAsDrm5OJFF8oEEAoLSEoaP1VfyWkuZI37TJ +PnUZ0818AKDB7Reb972Awsrt/5//pumcVXmAUQ== +=9hrr +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: jamessan +LDAP PGP key: 91BF BF4D 6956 BD5D F7B7 2D23 DFE6 91AE 331B A3DB + +91BF BF4D 6956 BD5D F7B7 2D23 DFE6 91AE 331B A3DB +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBE7cIrABEADM715gJhPJeEA8Ygzkwm+YjfMmH1BmhWkOR52IpEtBgTg4vMCQ +1oNd85jnCTNyQDrXcEnx+rbnZL+aBrlQ7IuldhMkFv5fzdPJhbxrwQfz+7nREnOt +c2R1d97lTxu+7CCg/f14Wu37Y9gwJ5BSRQ08tO+ByEAHIYVjOR61Ywvd+rPIPY5K +HTXH5Up9LULVlpfR1duWuLOgHzCfMmo5FhUUnZYDtMTNpyghHWasUFw4Vba7LBUI +l3yPaJDXe5eYan0qsCyY+9uPidZEtNAqL9hW0vQVpb24Q/aREdOujLWdZuHSclKy +DEptNiJx+j1Uy6p2sN7BSm0cWViP0jTmwPRG7xn9hCm2dDd5mhUpGICuSurwrEEL +Ur2+8uz4SlEKUNLomEcMuyxtMY9vZ0WP5POeKgKLd9h3a4lqI6G5ZmzidMikIa1K +2UiqdFjP1H+lE9jccLAR6XtqpzRG7i9r95FJzaRvZ2blobDY6qBByZ8ewYwcHLgV +45EH7yAqWMFUEW2i1xTx405K46lBurmJLPk9JS4d5xE2pnTJvCRltl1mC8Loc2TI +g/il+gY/uPBustbYswswZaeQW7XIv9nWzl+9KanGFdSGTVaGyjMiRLPxNvd5G45q +Pj4xDG+ayfoZrmhZ6SqJ/THFWeH2U+MM8AM1SK3lOPEWBb3lrCcUY90ItwARAQAB +tCpKYW1lcyBNY0NveSAoRGViaWFuKSA8amFtZXNzYW5AZGViaWFuLm9yZz6JAjoE +EwEKACQCGwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AFAk7cMiECGQEACgkQ3+aR +rjMbo9s4lA/+KlZuPSQCpLfSlbdG5NuWwq7aKDXfsDKMtxOikJE9zm3NgfKozyNr +AOCQIBinN7MB3eGAZWojBEKnOjSMzZTHYejoVtTI4vqBWjBgzSUkT7uCdl5DP1lm +N8KcMg11arQVxKRpXk+3o09Lm0M7yhLLt+TOLqq+DypNKtKD4noDZ8ACp9UgZXYo +VaJZf9bwhA74ykBlAcfqxQURJ+Kc2cx26lNkBNTZ4WjJqY1NHCHJxZqXN0+pM6+Y +PnWUHUYc4GrSFDHclTt/1V10KGYH/6IYV0OkHxO5NVvj2yHR/bEnUIsZ6vBeJGvE +iZwLDglhjo6Sb/gWE3LuJDSNjjGCMgl/YJmapsPdLZLlydVyMaZI9Ax2WrHMP3YC +bjxbveV+U99qCs7QgNIbCIVZfZCQUFNPQbAlFv6yX2LGu8HdflKQjCMdchpHgMS1 +sX2r/5LD1tyDsuA0ZBtjSvIdr1yzYmsnJ/xe4af8XzDaDdzJkkEFmGf27rXEAxAy +j/suu2CSQdvqrMTOB9vdPfSG18NW/94sxOKMNNDYXd3PMGFGI7J93dGF1g493Jqc +dCJ7rcLr3MoTVu0cxxIYBo4mxJSTEhmpOw0tnZQcvQTDeZFX6ol7xc0CyYrN1eM2 +Mnq5owiKzrp9imjq1LKtyjG+M0wQJhLI2i0TAjtY8ASn02nKDGc+wXmJAjcEEwEK +ACEFAk7cIrACGwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQ3+aRrjMbo9s7 +1xAAurAYdmlbVmFX+P+ipf3H4mv6RJup4wB/2U6b09RTC8jFjc3LPwLYK2D7ypBj +jy7zFNQKujWtBob43CbdGSNdzfkfx3A0wMTmDl4lh645NJ4GwGuJWIIK0B1HE9mC ++zipjS6IJvbqNQPh2IPR1oF/SCU9lSovgPzF0x/MrtIRbf6k10DKvaIpYUbUZEAQ +FnH38rmFhzlc7Z/2pmgeJXUc1LqnZ9ZYrUPU0E+yTWFfHHG36TF9hpcbVFQDW1d3 +KyDOUBFM8rV0OAdl99PLbdusxf2/MJRd8HOHCfJxUsVGNDKV0zkIT7Lz/xDNUnBN +dgaPgGqdVhjNYqrfD2wvoLzvQHl5AMHYLBSFGEi0lMzJRw39eXAaYb2pRRQ92sLC +CFUnTliSn5OjB1L4SvpBbgfVpGzAyGVxKz183MDjFLW+pZ0ghkbxcwoPFI3u6RXO +4zz9r7uJQZbD7LYMh4q66qy0MSx1FZqLKNgJsENdukciSB8ptpoV7YSm5i5k7736 +7PEgFDYbgQ6fdejb/k/HD/tb8vcjr7iMruJpduNyJ1Pmk4tPT/B9F18X5x4Tb/xM +awoZfyTh1g2VhSZiG3KrVEggfvfQJwGjQ1C4KvtG/gu1/xgkNqLZPqQAlEg7M5zj +0BYBPdAQ2UoT5PPaLMpmg+6Di/eGuediADX90KfJU52K60C0IUphbWVzIE1jQ295 +IDxqYW1lc3NhbkBhcGFjaGUub3JnPokCNwQTAQoAIQUCVlzfdQIbAwULCQgHAwUV +CgkICwUWAgMBAAIeAQIXgAAKCRDf5pGuMxuj27NbD/928/+IDOzaYO6h9vmlGRAO +fuWavUMsScUbIHK7fUnsTm4LnOdB3z/NjtMAcUQXMcwjB9SV9feHqQVxXJ2IeLl8 +hOWT5rDcXbwTEGkMbWbV/ahIGRCyYbOrbsWG76+1judRwLMqxujMcisnu0j1MYvt ++zur6xDv/5OtDRNd8IOcQag50awCFZtai0XmmxonNTrNKErcs1fOaHf0c7jdzn8f +ukhq1O/VzGEwyur6bXjIAI7MlLPIoejYn2GxCl4+msa3Rl41wXgV+z7CoLGcSL2g +EHLg44hFDkcbvCXg+97X6a5yOq3CHLssDAfLaL9eABwQBEKA8Xa+bkce4GOKuU4X +Kt9p/5jA/8YRhEadJkZOubqO2bXkXfWxJzyTVsxTY2pp2QLJVcTFjYwWztIpSOcn +B+0J+cCtOLn/5by4CIpIt2tMzVLAGyTDV9MmNcoTRUkUKBsFWtrRx68hAKt+jyhF +SJzS3//arvpW/eRxpuRKp21TfAucIGZKWo2Ou6PRFaIkEstCyJZOTD8K06YT2Zgs +5T27C+xSTQoIXw8ETimxxaY2hYl/WU9piEaBQfitihyTxCvCbMnETg+NSdqafB6c +ii0VReF9phM9jydSy1fcete+uvawt8KJV12IFzPPwPKFl7zCexvz1LXkF2oPbRhR +Cn1plko8IR2HKz69TquHZbQhSmFtZXMgTWNDb3kgPGphbWVzc2FuQGRlYmlhbi5v +cmc+iQI3BBMBCgAhBQJWFbrrAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJ +EN/mka4zG6Pbhh8P/ihsF2EIIVsrkzi/GxSPTwl5uoYQEfkkWzHEHpSCXOUGHvlW +pqoxGftyuvswsqRErq+6twZ0jwDCYoO1nGQB2N0h8hpLYDyJZpYb0mf+BO3OUdl/ +WtHWGz9g0HSmdZkPgTwQ5vdAUkG0Qa/f43Rcao9WHfYl6i/0zEXIPJJWctC7B0of +ROTuItBIp0ErZnN6IK0zeBjzYk3vgYmOrIABWBGH5c0jKstU/UkdsgT8zLbpcKKl +aXRT3+GLtQJFqR537XDLliGk9CXDBw6089y+L1HvfHgNTzS/E5PygwYQG+CODKbt +3ab51uCtS1gf9KKzTaQAkaXsl+BiavzOZ8AgVSwGEprwOFRXRyVsD3PMfXDNh4B6 +LJ2LnNnnVpz9Qqr4abO2S35hTbVMFMt8gXDWbtjPFshrlXhYuZ5Ap6cmr4vEdGGR +69Bj0VqJasoH67nEtgPV73wH5yAaWjPkMhCu78tJcN1b28e3PjXZm+jo151VhcZl +3OkbG4KzPgVAQYJUavdhfSpY9Vyz4z237oZh0zzhxXg4KUf7fRf7Tga1qgiFwv8j +NeK/F/L/kWzTQz/f4aqrmRVddqQGURXrHCzOkbgzzb18k3HAvKnjJSS/a5DE4mKG +1BcbZqIXzKVx6D4m9bq1wDPoMnh8SN2M2tS/tErFquZ0iq9alWON0RHUhbLytCNK +YW1lcyBNY0NveSA8amFtZXNzYW5AamFtZXNzYW4uY29tPokCNwQTAQoAIQUCUU5d +ewIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRDf5pGuMxuj2xidD/9ehZpg +zjH2utNH9Qg5zp8yQA+t/ysyyCvfLdNL8EgN5jZPjV04LyMqIQkDW6PwlgZHWOUh +7zCguKYpzFQorqtCXddvhp52/3TG4LgYKRi8F4APUBxqA34GEWlti08L7B+UwWP6 +yWW9nG7sDM9ykZOVd3737vnsUJSbYc9rQz811syNnZ8F2oQl5y9nztZR1bLWd0IK +HGR/79QD7Db3ml4V3JBBosmoCg+IQWEA+u26SP7AnG+W/Y7p2tVzKk45XBBcSLxt +CFnZDa5j3LZu+P9FO+b3x/Yg1rVAidNiGpBV4MqNjeeWwnLePkSqkWPuBqB4Ou1L +G5+AXAiGls+qAcMfjypGRK7P4W+FoDT6G0WfsjcMgACZbQUViNJMCYz0z1gtRCbW +w+MrERGA7uxmtROqOnApzcnjRoam6Xgkinb9unuNm7fhnwo6/2N5RGLK6NQkUTob +8jkmde+ni4Dt2HQk2fzh5G1vJa6cWXuIp4vA7LbRw2vAa0AwRvLEJ8EbmwFGS20q +9GA91woOmbdH8pI0tEls23P9ME15vsJLDoqqgAoF3Adou+S/aMcGbY/KBA0ldv4G +26BouQnrpPIfFNmZnB5tSWq491sc+kgu2sr0ugsthxayGzO8jqprUPUSr4Uulw9u +66qM7MVqj9msDNFpUbGjcx1vFtArkhF8uCfebbQiSmFtZXMgTWNDb3kgPHZlZ2Eu +amFtZXNAZ21haWwuY29tPokCNwQTAQoAIQUCTtwrhQIbAwULCQgHAwUVCgkICwUW +AgMBAAIeAQIXgAAKCRDf5pGuMxuj29KsEACxPTIGSvyjBwbvRLshB/5LG8XNT48a +8fdz6wrJ9fKP7dSOitYq4e8+XLaXQYtxQXiujokg+ubTCdH16pZtTupFej6AD2QO +Nl3qdumOiySD9nyrDUdrEsioc+7LVLFY7mOXLumPU1pMUnOqc3g+NzpgvI4nFroE +S4olRdWFtg2nw38dlYNK7hnPmI4I3SvyvVYA33WPVnZXkxZIk/Y9svZl1umOWTdO +JXhEldWKVgSZxLP9YXb7WQagoKrypKeG40aA2e9pzaycsTm7n+8vqIhhH60OCeDY +PooWecqrQ+JeJO38icSxXIrY68PwXVB1dqte5G6TGaIpYIRCA8zIC/jCuBblVUxT +BsY1ulImLQSVrCV+SzkP84bTwl6Gm3ah0keaBTcNxw9CroMopO1faDr0Tcp+1see +BFUGwmtDlZgLsXlJuJvPxd56X/96waOGem8l+NI4Zzj0iEelitdiqQu7XI6aTAQl +9Ggd3EFp6K51KEao7o0azqdnSeipRpdoD0pWA9tekkOmurKgAXH9FB+FKf91OrZc +aYHrgerfdomD041FtqlHxsak2rcBtexmUKCW8GlXJLUhVq4mIRCLOodfsEggh1bk +w5msfrs9f/4UbrY+Hd8Tw5Ltuo1tr1D79Pr5lVxpP+8MTcQJ9azNzkipEOHvc8jr +YIJBtf0XVLflZLkCDQRO3CKwARAAykcAHykIPl9efItD2nNDMAxGIRz6e94cH65R +DjiFwi1AhCnV1HVac5yHT5+i8VX9djjudoHjFFpcHajGmqSqclYiLQgKRwuaBWpf +/+FQwqmkNsg6n3luBHGrioUJpsSTL7+OPRrkd/kws4AEmgUc2+htkfJBfX7hRauQ +xLbH8ijjfBrXWhpclbwHKiReF+HmIuMbSlzc+y0kBqCIdhTMsXQlFh4WW6OZ/MJt +OMA2NpF9rOl/ts6qCJHMXRrjlSvGWJguTfseh7oRKUhGB+SH+ooNA61aab9+tm2b +OelNBamogLKKB6/oPNrB76+6WYlVcN3qy3lqeegcZsIYDrG9DFv7vMX1+xYRaj8m +Qdhme60xy7kLs88CKbJF9qZCvQeuUyso+NxFFTc+C+zwCfS76D4w3WWhpxCVdcu/ +osKVaZV1HHW2esWkGIFp6HRQv9ois7uAp7AQ/QmUKoJlgWlH89QK+xIPRpi08SPm +yv9TirMhviFWsHmmU/cNEhG+4NjXS8mwZo5tBuqIdpofHvA3wxns777yggSmFlFF +avHjRFFOuQp3oFxJ5xkwIuLWNDhiAU72PjVA9xUFnKPJbuw9fRfcvDK5P+IEshE6 +7Uq5IqSAQeBVKNf9KlqUKQqGAUMBp/y4Valu/yWR7N1S3ZyiRTVKph/T/SyxLWko +QTWaBXsAEQEAAYkCHwQYAQoACQIbDAUCVl0lwgAKCRDf5pGuMxuj22r/D/4mvQWq +yYJRvukjsjX8hW/iTF9BME8A/7H5HlmNnQgxNOZtA3VAiFBigkTWIihbfxUbfH2L +ojYdNRBOyUDi31WptHgHYeZIQRv8srYBrBebmrw9SnzqizuMWL5DPsIP8U8HKKao +rWznP+xxtMQNQux2vviTjK2mX3kqXunk2sBPf49Q4VfkADDVgz2mZxjHqAch+sCU +XAgyMYWkvbumh10vCu9Wt5xUBOiLKRzpd9VNiYezb6bLLU1LUU0F6cZq6FCbmm2K +BXAEOWpLhKWZEAF242IneHj/iDZy6y4BusQzOy0Vd24yXBQ4FOj0sYCoGkLW32GO +v0oTOy1S1Lb8KBoTnJ33TpFQe8Dv9dFr6tFbBTCJ3umtWHWSrRtMMfWSAwd6NDmF +Sz6CZYEbf0lJSlFBNd8u+7hSFMNobL5U3lf9VZzSUY528MrbT5og5/n5Y4lQNxhi +6/z5jzvMG6gRnWuGl7d4s1fYQ/u1srtZNtbV3Fu/LCBk63iZULZyS50dftAG2DSi +MS8tgw7ccQcyxDef9ydUBtPf8pYPSNEAT+MeTjL1d5TGhC7jn4QjyDCgf5XuOHVx +TvvQLUFHNz4nGevvokjCPtE3d/9M+YI1qsNWzBrLUEafY+/985KTL6ct4yLtlZqd +2/Lo5ogcVksEAunQYctaDzgXSHPC0wodRcsGSQ== +=5fyq +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: jcorvel +LDAP PGP key: 8AA2 C10E EAAD 44F9 6972 7AEA B59C E6D6 010C 8AAD + +8AA2 C10E EAAD 44F9 6972 7AEA B59C E6D6 010C 8AAD +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBEyV1RABEADLj63b8G0xcpyMLruCLvB/VatArRY+vevbDUJOxWPJ9UzbIPus +sB7ymcLlXt/X34TEIsAMTQRXo/ylQ4cfihWbEeI8Qhu3gXjRpXKeb4m+CdppPaQ5 +yWqfYDU56FUu9z274K5INKamb1biG8NzicNZ57FMqonD7+Qd2oew/d0fEpxuQh+H +1d5DASQqRt8Wt6WCq1w+zOAQLOjGQyN0HidoiRkaJ+yQQEVGH0ME+51MDsUSgVoI +j8jk38673KbbVZNNT22pWOZhj9KVBfRllJ6EjlDFq93XWZZt/s0gfchf7Nx8BLvq +TLGrXxvt8BUuQuM3ehu6boxGD+BEz7EM5ri9va/eIsfvBUb5cfA/8DmWdKHM1LvI +rc+yE/GzG91ixt10wUHKetzBrPxsSN/7t0a2ShtncYvc4o+iudV+PKhXQqcT0MkM +X7VlyULMKNQT8J4WrVeFtudClleFzpZhG3uF2xiSocZqfHSQpk3mW28kGkLg+IDN +Lbe8Z446kym4Vmc67gDFATfR/VAGm+iJ5p0MTzemJnRcFGQs3fci+u9KducriU29 +qtUbl/zIBBceGTdbbbuwJzL7NcbmOV1DD9jvcIIMrsBtEOeMutl+aVJexB/BLrDd +I837jiYxKlK/moenZHGmnrduD6ZV6sywIdRHlSk++J6pkC2XeMyKSn3nYwARAQAB +tCRKb2hhbiBDb3J2ZWxleW4gPGpjb3J2ZWxAYXBhY2hlLm9yZz6JAjcEEwEKACEF +Ak2530sCGwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQtZzm1gEMiq1RphAA +w29sFKkb8OhhB1rDciFinlYK3KWDrFOhBQ/HqsnFeYPMFY/3SP1Rz3ozNrF4YbtL +esCLthgjCKzkhIWI3zm98XWLASbHcFEhIHxywMd8Z4jiKu3U+0qwu4uuRsKxHBPn +GIjNPuUcl+YoHcK/HztoEvf1YBz5vlyQErHQu7tfpawba8zRNWFOUxDOIj/DKH+d +PT3mL4c4YMGFMC9sbNV769xMkKbF1hP4qMW+dmBBrP4XRnKZBn8jLbt/5Vu2ctHh +rcPkC3BAPNENp8ZAGY/DOy7uQxowl3C/Mr69dSFsv3i3iDJZYN670u0BQs6cPiS9 +vhM+c9V1BV8RhJDWU1TM/AyhkSgoZNvFa/qSElbAzUJ1dOVEng1N21aluRFi1WEu +HiqZEzV0BUT2VeS7LqM9ZkEJNVjhCOPUzQCReafGzLgUvy/m4dMDBm8j2UEjAVA7 +lEwZaLFqjG6K7itxgmb7Y0JUH3IL/iyt22nHlrX/ptmBUtZYl/yuC/42Q87/kuru +gzW90hzjlzsXurkXn4iNXERIp9a1OxR5zAI95OkTXC4P9JFgHX2YsYMZIC58uHh0 +vo1be4PH9G3wydV6AhQpJB43tgprAPu1wcPJLJflGzsd/tJI5RTmbh7wS4odhDv/ +S0iv+o67b9Kdh8aPTvymh7leECHAqVXh6eMEEybv1YG0I0pvaGFuIENvcnZlbGV5 +biA8amNvcnZlbEBnbWFpbC5jb20+iQI3BBMBCgAhBQJMldUQAhsDBQsJCAcDBRUK +CQgLBRYCAwEAAh4BAheAAAoJELWc5tYBDIqtLJAP+waqc2O6I9q9g0LV1kHkVkOL +n9LBOrrjmxko8hGg4nhNl4E8+vBVmtzf5Wfni+nczyjRQ2cPrYm3q9HylTgND9qP +dqIC0YxbJSpwLqshwLSLEwQeGEvD/Zk1rKKzJGuUsG/zDHC/2hEx3Ayo0tLK9nvB ++IqbPowBYrAjACNUpOWoh7HtBbi3WhX8BpmYtoPBaqF+Z8g0t8eZ18UkvDPaoFAj +m4iWe5gK2lqYd3bI6KN93gtIkezQWgSdlHrYBxAmBjeZbnLy3o/ydFnyIxNwCBxI +nKwL6l6yu4+CAfCovYEh6vL1BYdWfqHpGQ9eUYXZUqslfaZNWwysDsDeb6mUM/P1 ++ZL4RcIQkBa1GjMdL/BFeK/R8V+tYjPZbf8pS8i6FZmEQqbIvIO04f0YMyNzGGFG +KwOgLsz48scrbPgBzkECsbDmkyt2xiog74hrsICPB4NaK75L07MBpm9z+I/uSPcG +ZVE8tX73mKIJt+idrsi+JGpM7TD1t0sO28LsNmIov7z+fydAOKL0Eg8ZF+tb8GrG +3xiicc7Y+EYN+u7oQK6iYpz607Lio63e2p9wZPRkriru65dbieDhC/P5FQvffvE9 +M/MolL/9/fpO5aZ+7i9pJo2qAX7KNsgqW/OOcfeZjUXAd+pwIbP6RkBqP1fgw8jz +RiX/zvjB6znykJIEPktUuQINBEyV1RABEAC2v3vv/0UNaarQ7R8qXsnHA8SbzwiA +FK8svT0O5ktSJKaeFklHakSMlXal+WvqLw//Q4IUfVOB7KaOwcZFThiJUJoOcP4F +KNvHpRG5SJrc51scwC6rRklxEWQMToDG9FFqrE4NeWmlk9q4+z84LI84dMlikqRo ++Uj8FGYZ5rqKtG1mad4fZrRdcwRgvOMB8bAjPJ7dYE+1jZCt44bgVLIkhNt57Bjv +18rk743OYijE/Iwcf0j+9hcOF9rUXPqaH2nPLdte0XDfRgBSduzl3AYVhIJA9xyL +hvcIPRhygs9WNMY5ioBw5ELVnc9vQBGqCFx+DXJerEtbyLwEBGP+W4b8rW3/Faw4 +ZIULXBM8rzMi6sH71H/wRw7EA2D/4f/Ys9DtlCdhJ0g2kQfOr38z+qjSjQDl8i08 +Y/wij0OsglpV2VCovqH8/vL8rVFyuXpkKjGpaqpgjcchVHyk1TZOceyHNHB4hvNv +p5KbLHvyk+dkQlDR9AsXGPndkqPQ51BMDz2fzg9qOtWJfGokXj2kITym75AMoV8O +z+tUsQYD9Nes2QzYMAurH6HTH1N4NeYfTbRbGyRX96Rlc6kmcwf1mpP8Sms27fbO +8ucbE3bTJNvttZCFIz/0kSHrYlWMvrNpXFFVvvG7/I6zLh7+nDYvL35LOwJ7uwb5 +rliAnvqdaZZlSQARAQABiQIfBBgBCgAJBQJMldUQAhsMAAoJELWc5tYBDIqtjrQP +/3bgMbPewc8Y/QoTdgV6qT/NVIr6t0HyyvnMrLkKi4XhiAA5Lqz4rF4ALUuSsKos +OoSrH5NYz3OsXwI/cmTqJlvoSH7QdwlBSE74nN2RWaDMOE7Yrpl4monyUVpTJlpf +XvXNeymaUtxDCzmXXutlM/sp2gdUt5zJQwKWLOAx+6joPzJBQedXvvjKbXqcshuI +FeRqZb+cWJrtk4OUVNZ3jExtXz3sI7/r+wyOWO/ER264PecDN+3N3SFHvz6FmJP9 +chDQJy8S5Q+xY5RuXy+PDTXv9DJzteLUhgQ5nahOP0w7khXfNQ3PIcVWRgt1daQZ +WsTX/F5K0ighyUrXj4upkjp5BlXiSh0z5/HTybntaWv+IsMTn/J6k5CFa8duNNjv +j5HRFhUfWNBrNmOP/8HM+JkzHMTu8saVSgN9IEZXVA1vMdyOoclx2OOvgKV0ek7j +Wii+8OeUvTrKwnPVrN+FPz9bBSyA4k9tnR+lTMS1rNV6eEbOGlJViHJH2Gzsn8ik +xJ23wItqUd22N0eT4kN4PmgSks73cB/A97JOM9+fHUmf5K3oezsNrW4JBsuMwtX6 +eSh/I8U4K/9MvBXeWtZyZTXB2uk7XtD57dE6ZDAfxhOJPnXwWDQrpeNl980kyJP1 +v7eht8nJ5ZME+dyxW1SJRC1aWuJOByyvlJbQJCEzeE/g +=m30Y +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: julianfoad +LDAP PGP key: 6011 63CF 9D49 9FD7 18CF 582D 1FB0 64B8 4EEC C493 + +6011 63CF 9D49 9FD7 18CF 582D 1FB0 64B8 4EEC C493 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFB2JwIBEADP0O07jET+WpolukaVoArxvGL8eNScUs+KPXEhrNeL+2obEatE +HURIFnyvcFZgFVAufzdFQPbz+H3AEpUAorfowQjyfLpPc84fq/X+DyxhI+O/9sjS +ivdCvPPiX2XPMOo2nFRaXXXBtj3AJcyxivKlQn/SmzlXkrRYgwh28mJoJpRQAMXt +m7OGJ0nshv5NoepNTrfbRQSbvgcQ6Eh2pksPvg+3EL3tnNPbVfOa4GBRYpOXeYAb +W5kmgvAGtKp1I45WP72ZJjElaKWgwJ+8nqQXRyopqDgiU8PNee5wLLjyv/YBz3Wb +xc/Ry+9Rkk2+iSLvOdWAbQKWTEJ+NEGvBMl7GV14B4WmPF1UtZqhCJsSeA3DUDk9 +tNkQunfgiN2NTORsihdqOPajsHZamGhgpQe/2UCllhAcDBzphE4dkj3ZVFTdZoxm +6HtzuIP7q5NQUkrKow+EUVEvCUceKp9h0IMocdAZrV0KDp4l8tjL78zaOt6+jsgp +yIbQ9/NFmz+yh9Rn26i+g+YUZI4MIJ1u5BnmFWL7ZGj0ZVHaljJrDSo46CNaNj9K +zPJjAN6pdRxr27sOFaYM9TdtG1iMOxeDgy/Tv8gCsLdkXFxdy35pJTk7G+PSBG+c +oMilNVOiYa3PojCZYQdhWU4bQgkS66bm62BKFMTbXG5hQiCm3/vIF4FWQQARAQAB +tB9KdWxpYW4gRm9hZCA8anVsaWFuQGZvYWQubWUudWs+iQI6BBMBCAAkAhsDBQsJ +CAcDBRUKCQgLBRYCAwEAAh4BAheABQJYcUkUAhkBAAoJEB+wZLhO7MSTIt8QAKQZ +8efNomvY5ImycuHFy6cMLQ+g3SCZ2+5gM2g3ImpeOWaDGMpyaZeNr5Cc4evfswF1 +D3KTcwZdSbfloOEm5i7QoZPqjS9JCLuCuUmhQOALapPTbDx0tsOooStZEVzdbiVt +v3W4nwy/fy0VGxmBojmfRwtxi9II+og3lUhBDU8c2IwddlSzfCYi239zG78TqOeQ +P5wCS66hz7MRzZXjqKBnUox69ngHd2RdXSKCGTBkoixfjldboxuCCZI+DFFPhGbh +6qk+KVBiE3yw+vl1DHLIDBZ3G1sycpUqSVY0XdV4CRsroFeMVXFXeaKonWZ0a6ML +YSYczCiIKb8f8cGsrUsABslzsMH5n7NoduHLOtPRUgIKfQTeaXIkUokdV6Kj+Txv +par4cILapRyJNPkDac5ZhT2edpKGYXxUIm1cRr1kNTJ89FEcdf5vQ/Kg0WULq/dX +Y14jZUXLrDoIx2fnEWM/qnu9F7bjo4L9fnmb+Xq/7M5Q+1SymTFyzv7hGR2Kqq5+ ++qmNdsJOGrr1JhdxmgTqYnDYLtd3SYfe5ioj7KyvCo3rxinYWu5XKXQKDWG6Y8QX ++wIwh/dXZpBcD912ykcssLVE9A5erXDYo+HgSKEkVBbVda3ksumczE0grEQGaHgg +WwpKxSSNsijWSUxXhOto3Urb+u5exYfARfZFSVtDtCNKdWxpYW4gRm9hZCA8anVs +aWFuZm9hZEBhcGFjaGUub3JnPokCNwQTAQgAIQIbAwULCQgHAwUVCgkICwUWAgMB +AAIeAQIXgAUCWHFJFAAKCRAfsGS4TuzEk34kEACgh5PdVMassBCGrj1JzUAX9oHu +Ez/tjB3prXc6hoXdH/DE8+ruFocYgdEQQct7aaDbibs2OqfFvK/wfHfvv6qTPglM +Xzit3djqB1oNEowBPgGzHR07FIPkSJ4DZBwoad+36IY5yk54ovtddbdqZngEm8be +bQjE7tuAmt1qw0RbXNlX13toTqQMFwHOx5HgBCDx6E95Nj3nZiQeNZ57/lZibPvw +xszF0qDpB8p1cyVwhDkMZ+ps8lxmMOTZjQoTA44Vd7YIAH2PSUCpezot8PaPU23F +1MUtJ9dOzVFbQwOkhdkxO25HsFEV+YZnAJrl741cudGpO/ohsPiyg976x55QPivS +dsSDGw6Q9cCST/yLdyf4kP/26IQqhHOH+uy/rYk4yzzVsprFP00IC1GMc2X142CJ +ubXuQdFI1q2LyH3DntHJvoiogdPtPZ69e69gr3YScxrQ2rF+L+5IzIU5/XRpjPOg +kOMw6NRVxr3upq3ePweA9iB7ZaIQJ7L7+0RxReGPEeJfqUXyZxGXGOZfUTO2+54L +ZBPyFY5G/bt+gmSJgB1gjE60A4xYkySO3HP1zLv6O/3X27RlzodAmwwen6JF7I25 +DI3XmN+BJFWinXBQ8TH9VJDqp1SN+0EonubvmoEqSPHqRvW7e6mBzGD9M4KLXVRR +RLajc2CUGSGPQfztbIkCOgQTAQgAJAIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIX +gAUCVm651wIZAQAKCRAfsGS4TuzEk128EADOOl4WLtRMkylcQICLZOWJ4l1OfgR7 +h3YhFZRW96igMaPw90OH+QSnM4zNS2PPy03ZGmQyWzlyjMlvzAWdfL9aCworrz4e +yUsF/utjHxqyjwDBK+LtIjn3AbngPu/HV68eK8QTaeNsfBv8uce4keC42EKLAL8w +JybwuBvlU0NdZkhKJkJutNAINR6hO7vRrwRit+WKWMVru80xeyprDz6oEGJdSIeU +cmVRVZFw3TE/8iiZoqI82QVzmAH2Nd0iOwjiEgzHb30GVe8TWIGVTg0hnOM6qXPu +nq3hlOAcKrSnWeCLhVOotrJleDCC6/80N5KFG6qDdcNk1u1JmKIGc6qCl7F0Jdv1 +W4/7Se6ZKPc9Q00BHiFPf3jFx6GGOqztq8974lob7EEIHNgeM1T0t4P0NersyHfP +w4e8bPEX3Lt3bmWKKU4vVoNOBck5GZevUNosqbjJpMkWx3tTHHRQuhky8jQAAzZB +kFOORfQrMk4imLfJX0GcGesx8/65HRxgcKbVfEY3oEdKnEwkTgXWnUbKB0N7unrt +IhXl8x4Ls3qaykZNNGNgh4Csn8anOLrqmEeE2NiuT155dorU7ZXSAWLCCHEI3nYA +CETxoFlo6aRLCt5E65pprBucGPPLvK7sVsoM7EavRs55jS3gWO0NGlK+bDWh0Vb+ +y5oZo54sbqCpkYkCNwQTAQgAIQUCUMn8kQIbAwULCQgHAwUVCgkICwUWAgMBAAIe +AQIXgAAKCRAfsGS4TuzEk5PSD/9UNZ5kwkfoHXXXinSyUZWigXR7iVALE1h9iAlB +67qz5Zh7PQczU2DEL973Cyu7VVvAQt1Bj+q6NzmAnEZjBWTm/VTop0LF3GJQxbTp +fiDwHc0kYX6KER30D0L00ALNFz7JTEKtkFlHWFETNIIhTuVal9mo5b3af8vlrS5n +WzcU8vu8W+n5imxkEJC5nRcig/vHjG/hBixwmPMubd+IvnqVo8OFQ/TROx+4gBEK +GzMOVztK960+lPfy7Jjpr4Un1fNhpDQElSy4cmtwSAt9q6ZGVzfqGAPri/KIgb0t +JeBZnpwAPBhSz/0Ids6ExEHSpHDlebBUCWzQH+L2npJQvL5PLw3+JrNyyiqjN/oB +mHwOkwAgZl8ZlbWvqsscb+dPWs2lnzVAxN7b3PDeibioBm+inMGUxOH1juf9P7qQ +LgjYzV0JNWxr5CHwHWs4qPK3baFo51VtFpTozZPbuWgcxnfbdZ+7gGMH5xiw+fb5 +BG9WaIUrCQRAPbF+RUm0TH31LMJpE51T9lVHWZMPKron6eVd3N9VMbMh+0ZKbV1X +ESCEVQ48gNsQqU04ENElHDQF9JJuUleQvmj5DOPvVRvm6CII0smko+qigR5xSgRo +pJnHQI9Fy4VQRnd9fhGC7eE6DY8zgyJM1p0d2WeoUTv+J3EuGJW4bFYuYvClRKi4 +P06PGbQhSnVsaWFuIEZvYWQgPGp1bGlhbkBhc3NlbWJsYS5jb20+iQI3BBMBCAAh +BQJZXl2lAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJEB+wZLhO7MSThpgP +/2FvjgiW42qia4tTleDEFnnKVf7+ArrkMwAdz9wEqFpbv+igJ73mTY9n4dtLgb4m +LVHzZZxSU1ymwPd0cOS/17BLUvYioYM6K0RPKyfIzfLOoxrvC4dHo25e2KmA7VpK +kcS3RhhJKXCYU2c6Ct+lp2HHYq5vGeigcU6xMbMbqEqjmqVT5G/2U4A44Ckgz9e5 +vib+nN7njdKtKm2Q6ZiQvAdEZV4mxJwvyX7whlN4EjiZMb08toJekXyRHjhiJwEF +vEKCF/zD8rFtmOW+Afn6QmZPRcpgEBnkd211h7vbl2hxCavGWrs6vV2/kvQjt1/V +8Ck/zeaBfT2brRG2uKXw4qaN3tOMXVxlkXyN8kgZARLzyor7nl8uYwe4Hj1akXjL +61TLv5OziVdPKRlEOxUCJ45G9Fh7V0JPZ2Py/HTN6mgXwkK1HdhrwCoM8t1cW2hX +sY+Y0v5UPntZFt446AqLYAGQp5TD1zxbMjv3ydrsxhmPsV07GOVLSh654jk5Kxe6 +nvCiw36aSFOslmVO2OWG+sp9ucQDewkd3Y16Ynk/fgK3UQAem9Y9LKWhDTM431GW +8BDINs4hJVoHVT8ntipSMX5Ych0v2wpn5ZZ5HaGY5/1lJ8gbE36qgE8KW93b3Zxl +TAR22eF/wVop9XkL7QqRqMUSAI6+gB9a07F+uuo3quZdtCJKdWxpYW4gRm9hZCA8 +anVsaWFuZm9hZEBnbWFpbC5jb20+iQI3BBMBCAAhBQJQdif5AhsDBQsJCAcDBRUK +CQgLBRYCAwEAAh4BAheAAAoJEB+wZLhO7MSTArIP/3dGprhpQVtNRLSDHTwirzTp +U2CUVTctfcb62RuNJm4JqefHxdrVzq8angTgKFPghpOz1ETn0A/fEqxhCUXDLbCk +e3kI6L5xUt2eHwTcodhpTp+eIbnwklumjCmrj9EOXzMTroZtLVPvbRX329h+Su1r +/VLmB4cCzgQvbPevAHJOiB9d31I7RP4v74trHPVe6d9lTYHexZJ0xBgOhjFdfwPH +vXS18X3ZDos3Ifrj39h8tE0qmZ6Z1cOKkQOC2vT4O5S+2LblzuePDhpl/ngG6J1J +w7LlEdpIxZtC9ZOMD+wNmavYtvJXZJwFnx+MW5O95yss92B9HcZnt0YhIO3sCerY +8siYJ53RlT6hJJtEu7R5uOm5RToGJOu/cZ1GGNsavzND50WOh5sEyrf0ozTypneV +W6YOhSJ2aGK2yKub3o+lqUJdiY7BpNU/iZaSjSLgSHv+azYG+eNwwA2X2jN1mQ8U +N8Mc8u5Kc91Jsfd4gQaRvTX6i3gLIA1AK86zAalPMp2rGr0LszxAIUcQnhnyrNQn +lcFBQgFokJKCUstot+/wdHbwV+y2Rx+ABPiX5REtaqCukL3h9mXjflNGrWJDNgCU +GBkd4sgzuFBzkwhwwoEVyOCt9SLHyOqZwhrMdp1/ONizdLK8/ZD5yNz3+l/NiiVi +F8P2M8po0YqLMo/WCqzdtCZKdWxpYW4gRm9hZCA8anVsaWFuLmZvYWRAd2FuZGlz +Y28uY29tPokCOQQwAQgAIwUCVs3GSBwdIEkgYW0gbm8gbG9uZ2VyIGFuIGVtcGxv +eWVlAAoJEB+wZLhO7MSTJDUQAKhG7xAgC4kJFWn/8fVdhc/zHsYOAia2paeQmVUA +QkEo23vRd/j6Q4suQsf3yFaqOiJHtYe8QhhpdCESy6uG8p109BBzAB5ESrqJ5pTJ +BrRsIlF/EkLCHrpZb6MHKv+kkBr/9PR80LQtrbRiSyiBgvrc/I5vzZKcEdqerHjA +hzIdNkiHNwazh3Exc0Yd3g0TwmiYNCGDCGzarJ6kLa/WbFe0SB16KWtLjbW1R7r0 +RDB+mY2JqsDI2/DYw9IMzbLvXP9YeDfM4N6M1KjDDFpEANiOicdb1u0I/53Ep5Ui +XYJ+DoshVW5BCg0YIvWJE+KJplG6MTuceiD+EA/84ZyTB9J7r/pJpV5ZRgW546I5 +QDRjaEOmxhndmzSIQVihwg/w4gJFvfGJZ5H4EO7lIwZ45KRrAqSsLPdFuvxbWv8S +YZonDnImnLi3t8yWvfVRps0X/sRB+GwYh2QdE8233SCgBXYFl/ihpWWceoPvNPNe +PaRBj8Erau3N8TTiXPzqRNJdSknYU2EBP5Lst5Bb/4AOSlkw53aSe0QQTluSbRgC +yFokF0p4d3xXNmkt3FvUQ0qrL84QDzPqG5W9a89p90ZHnXOXV6IkpNWfzd8jWuTl +2Dy8zsNjXrNMAkR4rYH6tiL2CZ23xkNnLERCp6bTZ5qCXxR6uXiKAlgnUtxbWQrJ +ue9/iQI3BBMBCAAhBQJQdignAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJ +EB+wZLhO7MST46MP/35bDGI9KFzraVD1GlrxCcop9lRpPu262ScX7nriSkAtHSWg +/vzMxuqQweQ+O3idYKV9nYV76yd2fPJ6lnjrBN+v+ZUjFPNUUxOvgXln3gsN+s5U +pcsgmuxPmKsMcM+0lLlH55cofZFYxTVqVXo7sIQz62i+C+gNu1IKHAgeIGdfYVZN +DPbHTggtunij4zo9eTCEqlEruFQMmRQJy6Rp1i2pN5fHQEyfagyoHItROENfwd9u +mQK92QXR6ecEEqfoTKbxQOnRg9Yw0BKXQ/30h88SsyoozdIhI6fpyO7fEalcK+DR +kUjclYtN/JZ1gKznC2FdJnQ6JMCLw5V3I39ww0tMh/85WcyhEoefERD/7AmLjCZ5 +yOJ5uO82OvK0FMsq8N5f2hSJntLYZOtIW6oQ4JsvxcLgpvUDJuiIY0zCaQzsB66i +WCrakEJEqAGFosoWAiV6ES+osT1RGwKlbvE3EzcFO6cxLaHIfBDBQDsAOBs5g5oy +ZGk6Nba6/hAPMqS7r8UW5Jn6UOsOP1oMyWKh48SSqTcM28m8gtinT8NKn/iYo+l2 +KVjqlHv1U6azu/v3OZ2xisiW7VnabrPKRv3s/ACuIETMjHTh31AGwnvdZSUMboNz +R8WrLzzsHuYK7k/9gq5NwvGtCnLjdizpu2gAh1B+aFhe8s4DLXN2A2j60noEtChK +dWxpYW4gRm9hZCA8anVsaWFuZm9hZEBidG9wZW53b3JsZC5jb20+iQIfBDABCAAJ +BQJbuxjEAh0gAAoJEB+wZLhO7MSTMl4QAKeRPaIcL++RfczGlSRe7sVu4jMeXJ2K +vyOsOQirmBhEkXkbf37z8EvFScw+Ud9OGR6CIjKb3lY83fHJOpe9dKrj1FYkuLYi +mFrC9IkxLzH1Jgoclomc8IX/6W2fpOAmjyeuf/6EjfHqosE06s4X1G1sXhSaHccb +89ogzwRR2m/0cvFEy9xUd6wBMyYGapQUiq5frD7Lj0By7X35oYPXCt4FqQa6uc36 ++6urq5UM4Dyd0T+Bd5rg2gQYzPZYoXcs8VeK098eaCWCmf2P30aBd+UzcorzqaBs +jdqRlMfpNSkwREH9X58YIRbMrYBvDTaSPSgABmLXs1tsZ3VEK3dbzs4kNeb1M4zb +T/jlViyCSgf9rZRFbOTQZ6yEXGDgSNFJWCn8x/W/99h5Y+TFe3MTTl3d/oTuEGmd +PISBmRguNhSFZM9x8i1MBrJSnSZLJyIArNeElUtv53XHQY0zAAS+DyI0xpRebavk +aZQ8k+DlAYsob2whYnwoidjlzgq//ojot/y3eXqPmnGu8AP9xMreO1DbQVn38pHA +4M2InFoZDQ/0siI/znCFINWG6P4QXz1hSRQQK28dbdrMqYDyDn5g7imx5CkHaor4 +5nVbMNtsHAEsKaj5a5jtUf+7siHc7M/8Hi62RMvFbkoTa+LiN5f591MtYy5zOr+S +kcpOMXzpKIAIiQI3BBMBCAAhAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheABQJW +brnXAAoJEB+wZLhO7MSTnIUP/251YPxltDihHckg0/QGf4Gf0geM0HhjZz/ORYhy +TAjjCBu+Io6Y+YPYNNDdxW9eiMLCoE+KS5b7fr5f9EAyKb1boBNLJ8SmQJ4Brf7c +5wwxROzLv2HwWnI5rtsNQ6Ex7jkm2xZoQZREcqoYuywadZqV3q3jHQoccJqjmeW7 +kHBtRmJMG/e8LbdLNd0HQ8nA+Ihyy526P9bDkvJUqsgTJ2eWBfl+uExS2uFDhwuj +rxYscpfoOfTOVB+P2fiFxRJTabpFN4ah14pXOv5DxfYlDPlXaxchEzJHfPx0ZwAf +mjhto8r3Uh09fddfM0vEM+n3y5STRIiyPWmAAIp1MXYaoNcG0u78NTkeLixnPmxl +m6Au1SRDdvt2K2UFQGQ7xiP0VgTnFGZF/jpAmP4YAqJM5XclRfoMMOmPOZdpgbva +7EZ2DXvdupGG4KHRYJdFXDvqpf0WgQggUnUsK2Wo3gY+7p6FyAG3MDYQkDPQtgYT +vyMKxMgghfigx/z61BSpjiSmBLPvEiRJGE3UvAcBf+Zju/huN+3ZdOaIHnO8DYpI +XQy+albBewxJlaXr6ZfQNqZ0uju9faSyy6MpywLkPxilKicpmQv5Xy4X6n8lMOkz +mbkTD+4x6Q4CQ4Wwqe+duGyrlkGEEGUMNaFdU9Tl1GJAG2v8VofVm06DYMcfZnHE +jpDhiQI6BBMBCAAkAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheABQJQdiloAhkB +AAoJEB+wZLhO7MSTsTAQAJDx4V18nms4usvvPYK0foX2q+0HmnHJBKYI3hWUn7EX +x+trHRrC3K5ssN6OSA3y7dfGcK7LNrrhNtminDezFc0k2ICjMBEhvKhcVmUAgxSB +sQWH3VnzeD7lkBJM6ZlCgWA6fuofHJfKefuuXm2wd6y5+HpDiJk2MUGr/nExmlgN +V+dvUH0JsIRiU17WA1dIwJ0BnbVuX3ZkiOS2aR6RegtJBtiL3+lC31XbJeG17c1/ +8famL0/SBlIHDfZ7+OKsY7x7psNmrcEAuYrDgsUiMrtD5uHsGOMY+Dl/BFEwIJ+M +aPshmDF3vH6rl5g4o9U5UWDOAZmI+EsjOyO7iEWlxCuRhllUmnIMwSZ3t3W+6CwF +O29Z5ZDnMaUWlMI4HeHXgGf2qsjFSll4TuvmNofuRmjJITKIF8VhXJlxiUpS/gKV +nlTfl0qILHOJEU9ETTJfxGQRlMZ0Kvtpd8+y9mIF9+zWmOIM/ZJ2I1C8GJccr8Ve +Ah1lGvst349HAszjd+Wc5wxaZIeY6hvSo/qNJqOtSnqHfpZ4J4uDAiXdybx52En0 +0lCJc48bnbARnLHTS8OuK9KGEGRf4y8RqZiY88dsItiuY0vTB5Ux+nPQ1zuSswYC +f9UvZcjn2CUBt7erg7OCLehb8u5akJ9lAJJ+bgnN8cfviN+4KSH8JB6iHbvicC/1 +iQI3BBMBCAAhBQJQdicCAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJEB+w +ZLhO7MST/NsP/R1DMmzGhTK/rtEX7R/A7xnLg/KT5/YeqiQhWozveLBm71vdI5Wv +y3vZznABdf2TM85oW/5uXg9s56cz5dlrDwBaScWtF7Iq+JDwRD+HnKhdlON7f9C5 +0hP4cdMNKPD4jqfvAYija+0CjwuaORuM+gGaIB6x44HROqUeLHuTNwhIxARVYmv1 +0kIMQnkI5AIPvB/IutGWueRrypz1Wx5JuXosqNgFzduelWKA2lgn8INcz8aHSMSC +/3ozhuJAQz1y/H0jhX3mfJWyUj3fwbUBW/zXaDwjWzgScmwP9B4lzA3UYQwQruc7 +FC/8oTeXwKXBaj1eney1ASVMRZzGtO3E+wo73CykpQtLI82OqoM9opnRCNyKhzX3 +7VHCjsEOQE2j+XMcV0Sv27jixYMsc83vC/maMIlwaSDjaMHBnPlHKzPgZntdkNhq +yrmhOxnSV5CryF4bG1tQM5vi0WDjGNfr3lKKDZ/tYzkB/CSbeGBH7gXGMNWTjJrt +DWm2ABG0eTHHwIZKvT/GSqEpVAykdXjaDEgzervPmcENnaC11rOVg2FVB23E2mvg +b9iHYCGhMoxtFBrc7TBIXU/sL/qgqhlHqMZTBbLuHaZQPbwaAwzisOPTRkIYAhzC +0W1KSVGR/vsh9u7B1ae4lODPe9kkDtkJ1FmEl6e7PpYimNSS9FSWOQscuQINBFB2 +JwIBEADo4ZSrm27NsnAifVN/lSes0l8eq+gHP0S1Q3aJWA5Op1oi1JYgorVHmvuU +w6nbW6h9Se9IN1anG2dpvH2wJUTDgX3imsmrO4llfsfmLt5KhMyGMPhnZV9jvaqT +r5Il0mUDHJgZKWFrR9iWIB0GKWAPOj+qZBOOkJnD8jJ6BMr2AF6LgXe2H0c6ucbv +PfCNv10OwagCHvjPQzpJrUUaHpZlXOrYL8rO7B+Xd3zBWaj6OGeqgszf0sslTqdn +KBxSaW5s9yCBj/UpPtnhWeXmfE9DXfJn45jOWc961o9RYkPBJsOshLpDhLTw2grR +t1+jP1NogfQAP11GjUI3LsXONB4pIslffLq29uW9Vo5AKr+1wYOFxGlwi875HoU7 +71EB0NewpjjMW70ib1vHINw9fy/HyMhIJV9aF9UL9RDxcgYnhrtquDR2Vud0ccbZ +HjFqlP1/cFEEnnBQq7DFzAFwL53IbVs16RxlEhqqSYRcoyG/ecUJ05MPIEF92SFS +FOIb+dduuzSy2uA3kF/+k6/T3dRPa/sYRRBwoaX0LAe13GcTMzLVARB1g+0V4A0p +5R6hWf7EBtngH/NOBEUI257PaDf+Bqz2H2ZbWUOAHNcTMI4UKTtTrtmGW2FsI/Um +52E4MXG1wQonVKpdnVOwyGXwvmGMHlUnIi9KehNsYfiPToXIewARAQABiQIfBBgB +CAAJBQJQdicCAhsMAAoJEB+wZLhO7MSTD78QAMkeY9eDd4MzxHIvc/OKecpW3z6J +MeQDXjHTAJMB7PkKkoeBcQjtw/5TyhkfUDIqophDohfFrjvSv5OICwdBXUVHwVdu +Ozz/v5eVDemA+7PvYI1i1MYFfY2qK29MjYzMx7iNu5WezQVqql9x6IgvNxMKfoPP +yBR+knatUCL1dSZy1ZA6+OMe+nAYuKzevpRXS+YY2La0xAqiof8rZnqJ3m8FXsxA +gmrIh5GP+p35zvh5i5grfhzLypdr/VNNSyV9+47gJsCM72x9GPbClhYUyPpTsP35 +GLzb3UJE7jdbn+22gpLVto5gFwtJCVxIAEyvpRlJ22vI1QJAIvviCJqhK5EnSDUu +C2FvNbX8H/IUkEsf+VaKEZsbZH61MOHQzLQLVA+2zxPWB9Sz+OBNPwelo+Rsf3Am +uRaGSMc2QG9wwamxQmQnEoNvDR14k1KNfgbkesrViBMAOGz4nt5dR43mHrW5rBdm +ZquBh37moA7WpBrYyY0IoDzbx5dfNkhG1LsqwWye18g+t26ceV9d7Uu8lr8JzGKM +4lUywNTmP5cZXQZUdyC2xj5pRWr7lVB6XyHZ9TgdUGss0O1bHBdaA0Rsxf2iSvsX +OT4xJkpWc/CJB5b0K1LD7xU82SqVKP0d5mGC6y2zmsoAdW69O+8x8UaeE1dbcswu +7uVuhC2w9xpgjIo4 +=qxvu +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: julianfoad +LDAP PGP key: 6604 5A4B 43BC F994 7777 5728 351F 33E4 353E 25BC + +6604 5A4B 43BC F994 7777 5728 351F 33E4 353E 25BC +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEgMqa0RBACs3NeioAILFVipAOL41UIPFISwjyqGPyRwYp4L9OwFdr/kGv94 +1/Pftllwu9IH41iPq4AOPP9gEoqkw0y+ZipJEjh90LOgncosXqOz7JDIfu+6eqqW +VS/rDu3m8RljHeR5JphgGGAH5WuKQEjJZuowRTV9CDLHXeAbzoEQD+Ro6wCgmne5 +A9MwkVnwPWjqjuO3poYjwKsD/i2g6u4/4FeGitTqV9cOE7dWXib9M4pFcxu+9nN3 +0kCF4h7HXZ8E/lOCHchQmhKJuFWtDKOXnz/b37RK7VhWxXKs417lJwvV08wJpwXK +uRCDH2GVsH7nq4dRBvSQaIQLTikGV/WqEJFxCMAkDPu4avnqe9BXFKD1z7q7Unu/ +QwuiA/4sslaYF4IqJOOcSfq9hL/ng+B9dDz4H5HEDy0ctnel+dwXx50c9m+Z/YoC +0/ftNCd0i3iUTEjYyZE8eIVee7AQ2IgmV/4fOcuHp8X01YQ43HCzsiBKXXSB6ixb +eA2HN4hCkUY6evV4DFB6j+bgX2znUmCgeo1lqG8MDg4o7/lJqbQoSnVsaWFuIEZv +YWQgPGp1bGlhbmZvYWRAYnRvcGVud29ybGQuY29tPohJBDARCAAJBQJbuyKKAh0g +AAoJEDUfM+Q1PiW8feIAnR68mpqgqbT2KVj754mB3KUB9Y6LAJ9M+qstqbCOA2Hb +BdrStgT5n5J7iIhhBBMRAgAhAhsDAh4BAheABQJQdiK/BQsJCAcDBRUKCQgLBRYC +AwEAAAoJEDUfM+Q1PiW8J60An3pjVom49i9VYlauq0AGikdMy6jGAJ9c4KHwKSsR +IzIpj4w5jHgYAA2BYIhgBBMRAgAgBQJIDKmtAhsDBgsJCAcDAgQVAggDBBYCAwEC +HgECF4AACgkQNR8z5DU+Jbx/yACfUa2duPIFXdKdE058XKLx++4B3T0AmgPSFPD2 +C2PZ/SAsw57VjoZpU/hpuQINBEgMqk0QCACJ8Z8nPTDHp769kJSSKAZqLYHwH1gG +Sl9j9j8Oj5W27HycMWJhI+s9nLuvhwIevkTkdlNMQCSdvjOi/080Q8v75DRgZ1ea +Am+N0NjC301kEa4wo+5BXMKsKcUo3dAGSA+tEzypQbpAWkw4D4aPQkoV9LxgJiN9 +fiNHV4fjK/oOxBJVkmxpq+M8gsjFDjWLMQBuiS2DwVXvSZDIfdTDkTZOIbKiUPVx +xKsmFw7EWHhmtEpc8McO828Q6sghBcPbNZbE8H71qAXLf49EzNmt8/aElwBpDORK +FNh62lfxcHu0xU/ysCcwhODTqOxErCoOWwoiS0YEe2IPnjeRAtqn3wCHAAMFB/9Q +abQ7Og9EC2aV05mnK/VTuMLWXHVJfvWZrX5D4NFXxWWNicY75fo5w3JRgHMZ9j8m +B5LHads2OsWP7yxmNh722DHKGWb6wXebo1A9j2mXC9C/tjfNszuUez9ICw/oGnhz +zTwDOB1MH+QuVg3VW7rrdL7CAep4Bzizl6wyU9ho2HnriU4yGUbL/gPviNTJLZS9 +n2i5cLVH13JwQmTd0ty1E4WpcR3x8opLOAFskf63UpWgGAo0gSianaWbyqiE6vSu +MpeXANZdXnvwAoSpApPh6aq53e745AZFK5mSYiUGZhfGr2Ez1NJDwAXptAe6R4Py +mgt7lxHk7xktiji7uJXTiEkEGBECAAkFAkgMqk0CGwwACgkQNR8z5DU+Jbz/eACe +M0JvxJ1I7Mq6dhVxOfFk1G8VEC4AnjSUE0wVgGCCJL3YyLXUqm7GC8KK +=1LgG +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: jun66j5 +LDAP PGP key: B429 9D31 2948 3DA5 AD40 6567 FBA8 86C3 D40F 2BFF + +B429 9D31 2948 3DA5 AD40 6567 FBA8 86C3 D40F 2BFF +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mDMEYkbb0xYJKwYBBAHaRw8BAQdAo0q0/tUrntSXw2hKdzEQHq0XAg3V0OqeKm08 +DNe1PqC0HEp1biBPbWFlIDxqdW42Nmo1QGdtYWlsLmNvbT6IkQQTFggAORYhBLQp +nTEpSD2lrUBlZ/uohsPUDyv/BQJiRtvTBQkFo5qAAhsDBQsJCAcCBhUICQoLAgUW +AgMBAAAKCRD7qIbD1A8r/9vPAQDNK/6lMej3fTi1iEJu+JfH/bEtrLBu53zSzE2P +41a5GwEAnCB/KjLwhcr5QlusZtAZQgaTkbnWgrM7J1erZMsQPgi4OARiRtvTEgor +BgEEAZdVAQUBAQdAlmMBk32+qz5HB/A2+n2MEBVDLPypWP1W6oZ1yniqWHoDAQgH +iH4EGBYIACYWIQS0KZ0xKUg9pa1AZWf7qIbD1A8r/wUCYkbb0wUJBaOagAIbDAAK +CRD7qIbD1A8r/zyBAP9r2Ef+UWghOJAkvj9QRUC2fmImpL2eoeAwKiX+GEmywgD/ +YcUnVQmBI8V8uqg6U6o/3PrGGIO2U4gjyEtsDYwnDQE= +=vRLo +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: kotkov +LDAP PGP key: E7B2 A7F4 EC28 BE9F F8B3 8BA4 B64F FF12 09F9 FA74 + +E7B2 A7F4 EC28 BE9F F8B3 8BA4 B64F FF12 09F9 FA74 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFOWJn8BEACYAVLSQ5sVFguesbpUoDNlPlrumdRrgzQRigeJ4tj4ZSgQPO+C +bjWkHJRyTxXm8mQLd3D5OL60ArjknzjnSTfUP96d+VICsRgugJG4RKMMTR1Yr1vs +A/HWEvIo+vx26lDsdktuGe0E1WwsRTYWhyMhjne/cazpr/XjIw/f6eX0wAKUFUCJ +NLEkBTsDVRAz3TSvhS6J1MTZpjGjK5k7h1br7aY/+jkQpY+N6PuaAokOnzH8jrYH +yPjYZ9QzcPiuhp/ak2H37n9jwsmkYVodj4XlZAcPIU5XBy88tZyBwMeqPiG853tU +0s8rG+itPxq1EVHGZFXA/H4JY969icfdFautAd8245WCaNAdWYH9HdY9DoyT2s6J +WezmkSLzojiFYd978HnEj2JOV57aBjisa79yX7Fxdhgx5xDXlT9T0N8yOJTAVGdx +1XUqUmhiPPin5KfHTlL41nIkdmisnEy0KWCPuApXTQ1mZMnZ/kpU/MoTHEeBgXcQ +hsXjRl+/XEXTtsTzDdFopalQJdAppYpcPg3K6bIH1WYQnCA9qoIau2Vx+eeHyYA4 +1y1bN2RMH2MHL4YG/yJ4x2Hk7jacIRkLOQuSa6AEF8Yx/9u0EwlahHgGD6bOCr0u +1L3swBgC+5Z8xHKIfVpWeVo0N96S2ceVWsZPSqICS7GM97rlcOHTImXtoQARAQAB +tCtFdmdlbnkgS290a292IDxldmdlbnkua290a292QHZpc3VhbHN2bi5jb20+iQI6 +BBMBAgAkAhsDAh4BAheAAhkBBQJTlig5BQsJCAcDBRUKCQgLBRYCAwEAAAoJELZP +/xIJ+fp06WwP/3JISMn1YEWtXUskZI9mK4LEWesqclVLc2Yw6PxbRZYY2XZ/y128 +UTreo1dgkYwcoeV87zQUcmbLiKhTkK0W0P9pVs1+n6v/QngkA8hZBmoN9XciCC5U +30QmK93pk73SpHnFUj+w1P0xs3bOozQX2h3KbZ6KCrO7Lg6ACTJfDoALdQmlLU/I +7LT+xNTMmn8kegzaESMX1q5f3Bek2tXhbDdjCd5uso4FnnhuZEvXj3Npvl6t73Y+ +sw2J9mgq1wgtSuriAVEnF+j6MaT8PXImU8zSUdmUgp41e9DCNEDowYqRFQrCaVIm +EWR1oLHIvlSB451EtA0njhsSBciqPr585EyavEIFU/5HtLbQHjDrlGD5txdYvflO +yEpLdkMYYgub60GULdoiTdUnRpa/926tUbb58ne7ClRKBOgwO0dp7qPMJ6Y0fINZ +qi+26jk8Et/gcv+du/AGb3kIRDG4YMe83dwNQqPj0V1Xa/UOkbDjSzxpHj0Vla77 +VuHdJFrRe+xLPkAi6lRBIYgM1GSf3YyrYtxnUJOlv5/1ZkSBJ5m3G3QeXymCq//t +C7GmmOcHhUxp3jH3s9/3w3lEUG/08rPiZHyy5l2uXuQ0CkZHQVYBU2k56op7Fdjd +szbZ2t9dRs9LnwXwy7UzqLKCHEjouMPpPat9qOdJd+Xkpqzv+HxJ+kFstCFFdmdl +bnkgS290a292IDxrb3Rrb3ZAYXBhY2hlLm9yZz6JAjcEEwECACECGwMCHgECF4AF +AlOWKDkFCwkIBwMFFQoJCAsFFgIDAQAACgkQtk//Egn5+nQB4Q/+Knh/f2syRnn9 +ZaerV6FG1fOPZmDw4TxI7fgzlkmyyayMeaUsVk8rcR7X+r/Y+77X2BUs7Gb66eJW +XF8djQv/bDLfO32yXEQ0GbYvpqts3V1CdYZM/z50+ihtCQfpGVs/hjm8qnIp95Oc +dYEGYC7c8zE4dX6YhcX0OjQqEgSYELey5VVJan3t6BrnCx9Fldn2+xaq132v79Ng +J9gWhFQwXu7QBtjsdvSn1uekJTpmLfCwTG8FGlh1yp9ogM1zcR+iYtHgaMHZySTl +XTYKiG/lms+i/j7G/hkwmVk6k2iSjbnH1kG/wB0/dHiZnPZxrvNal/qtj+P9Z/uz +CQ7Dij8q/uOdgCBbK7e9Q9q5rpAUnXtncC+vQe2S8Y1c2tK8ko+B4Bz41bvdaS1E +8lcpmbKgAfDfKQEo9PtHc4fzHGmEk0Ma124GrVWLWCtAGQ577x5GVhoC9vRZ+Aft +Dg7d/zcj/WJ7VNxk0T18dtm+aBYGyAAW3DFZ17phHCQ9SR7HKKaty4huEuzC9EOZ +xkkNyvSN0Yw3a62MhEw7Q6XSPm3oOQ4jFA2L45ZJlQP0NXtYIKNQ6MK0mDYX6OK0 +v/Q/pPx0z/zaYkEfDFNuchfa6cmmaBLpMyeQj9UYbzA/wu5HG+GRjo0CddcBMnRe +bUKdNIid+mSH/Whtotjt7wUgzQ2Kl3m0J0V2Z2VueSBLb3Rrb3YgPGV2Z2VueS5r +b3Rrb3ZAZ21haWwuY29tPokCNwQTAQIAIQIbAwIeAQIXgAUCU5YoOQULCQgHAwUV +CgkICwUWAgMBAAAKCRC2T/8SCfn6dCWZD/44PUlvfRO8Vmie0INZjuUyFvzEBrNA +LaV0A9vGYdxmL10FzYsm22WisM1ZGM13Xz7PibE4MCe7yIXTWpc8ddF/sUc4hpgO +LYFR/rNboSBz2sttd/q0zHefrIlV8KMU/RAsSVU7jNa3UsOOreNREgyCi8uf0RpE +RQUG7iVYMiIE7tjeG2A02zKR2I5a2vCtPN2I8AfrVorLDcNERZMCw7CyZNgZcBtL +AkcBGVj4mdAjqGQEboJIKfSrN53z5Fqg+ObMpOifeSBnm3UKEnGRzmN3R3mlfasY +77HRTa9S7sI5cgWgdU0AjddFyWmh3WZ7Why9eVClxs26QMLWprqIZWI+GCB93353 +L/CIIKlA1fagBZI31Xp6MdAQwir9pVWA99gx/u4tQD0BkNfuVoY1fzfzfSBR0F5k +kYaBiEgTbcLt3A/FNoIEUN7M8hYeYmGDdnrCYszVNCgavA+mApC3Y3mvCB1HhKHx +UK0kki39HsjYYOtRACqUe5AO3sEFbTnCDGFbjwZaK6vuNiLgUXsUK564xQea4tfQ +fE+uoe8yCSMOrkwkOA71VAEPdYjG2XBXzutU6C7J42zmpmA5PG2V1qGoAwo9clv6 +Bb1C4MS3uiu9RiDgp63917aZyshF9rEpIklWcC7M+jO3Hx+AXPbNIRW4hGuNMzKc +OYFpuy4KCjfxyrkCDQRTliZ/ARAAzZBj+VtE5SZoc6lULqIxBfW9bjzolUF8Ps6R +vt0T6oxLtU1FKb8/OgTE4cFytafD1uioeEd5xevioC3S2SbYkBjMB/sXdWkxAzSo +WK5LC6EoS8U7lxR8PmlvFO6C2Nx28H0RgyU7sLiK/QJRUFTx7b8IFsYIe4DTauJD +zAr5O+xi9wXZE1So6wUcBUqcW0BgVGkWAyy+drtpY7vnySKqCsV1JYpTAQRDqM2t +fujHjytc9r/BwtvOSVNIWy050S65dMzv30fEyxIDQDZ3F1rtOmxheY3ySx+6YG+O +kxu8WGjmeXi7m6q15pWz+pEZkW87+oR+Hgb/nG/dbtuCrfJRLbxnU6HDRP8u3/V3 +RWPqbL9UGVmWPB9LPzb/I1EUf66FXOihhsqBdlRwhXYr99F+0E2ZMk8Fm05qKLn5 +5LTqUH+Fg4TwuyzPyXqvoHo63oISR1ggrZM/w9Ca0DKBctT7bvaUbu0zRKdcyE8I +EIMD7fHMvJ0tTLwmn1BD8FmeAnldxoD7hOI0GPBKdnLQ2NWJLiGQEnZGEHA3q0oG +Z44g1FQpjbT+1d/pAZ9KOUEVqrur4OYkcq339L9vXUNIVihsAPuX8jYx3uKB7uyN +QPqMUvGUzkOvduD4M+eHHDEuhWph8sSLfgcUIqGWpHiUTt/iwY4KPzXMP2B6JwZG +Mjsdz78AEQEAAYkCHwQYAQIACQUCU5YmfwIbDAAKCRC2T/8SCfn6dK1vD/4xSUEM +TrM+4STl7v3tg+UHqggc6eoDqa5ip9Td6gktFWJtLkYBTfYP4CJ30eaHN0C6CVIY +wLd3H/KIGTOvbOFlHCJQl2hHImcgMum8X2iZNrjvEUJz7bezOfKJlsXHkleuh98c +aBkJRbgMCSk5IQCf4Jn4GYXydpYPZ5OBddAAmt4bh30IvlVcLBDoBnaq1nEW/nCP +3ZdfZ2AtHLBsxDMjn6xp6dqXBYsiISkaHOu0ls8QbV7Xy8cnCBIIbNQT7Gtf0Qdn +tJ49NQW7KsZgsueUJzuj9CglxWACWmZ2yhleflxfKAv8U25H+DNZzTiae1lvgEHx +/KL3slX6d6ZpkB9LBXnKG/YbPTgrgfPKlArw4TsrzhAVHq1E6MYQa2tlRLwAjXG5 +RM3ZrLH2TD2S+CwjFUpuQuN+Jyxo0/Ajd4vyd9yhpKbQWxSAd9SbOoZleV1VBcI1 +CZZprzoQlAY2qBiSV50WB8Vtmq47koGTON8DZOzSUby09DZrUOYRBSq8hxA0AU6g +dnRVd9JkjtAXkyWr+hSL2UCZKJr/jnQlEc9ta5ix6gPz2qK7nHF6CyFarut+JGPP +oXgwsyCAhwfeNHLRbjYB2bgT7XLXB+uoOwmvmyOOyvrSyjfNTMLdHjFYVqB6uXXo +JtNbPd3KebRh8s/FiYBtWB6Rskj+aeYtjQYURQ== +=P4KS +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: kou +LDAP PGP key: 08D3564B7C6A9CAFBFF6A66791D18FCF079F8007 + +08D3 564B 7C6A 9CAF BFF6 A667 91D1 8FCF 079F 8007 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBEx7VaYBEAC63IEKb8RXS2aumh4mFLoYvGqYVAK42x8dpA6/Z2y3Q1WGidoV +6aHOu68iy919uKb/j2irwyXqyePU0S24+6Z1bzE1Zht2VFIdkOmiov78AQD72+6D +IP+JK6bLJqFXpnCs6pfWzguqyAqNK5v9rqaU4Cg1nPGeRVfVZUc6jrKcBNz0Bwfs +eB1tZ9Ffi5lEvLEdKzd6Gf2kcaNKoitMFI16agMMqd03uuDwZgdRbhYomix8Kwkg +Dmxn1pHXtzs4VD7qK/UxdJY513Y1dT0KV1gT04S9NwXd2kbhmnRMbXK+/1HSrJm4 +B2PTybow005zPWExq5Nw9IKae+BRVfJducpIBBgU4izXa4I0exoHQXbZJU7LGHQt +zeSdW4a7klElSNYRRB6HZCPASxz2BcZ2F5vQAWzeMqHHlRfH7o5f79sb+Y+9DSbn +66u6Ug++Kt1taR3QmhxjmhyLALj4h5PyNcTGHYX3z7XWvXTrTlKGdVdptHh2rsvo +yZAzdhLmLHwBo+RnjDqkKj9KF8uwIHGSflf8kaJHy0c8CR2WLjUR0rlYTNrFwpoQ +aISQWAPDOmvE+CD41gykEUs+9ikMmof8RiVeJsKQDQokCqWkvXEhzfF9zUC1WPg8 +hL0uKM71oZOYkz+VlZUmhpxb8Qy+UxyQoyREhCslwKV7AEXDUtnBeBMNGQARAQAB +tB9Lb3VoZWkgU3V0b3UgPGtvdUBjb3ptaXhuZy5vcmc+iQI7BBMBAgAlAhsDBgsJ +CAcDAgYVCAIJCgsEFgIDAQIeAQIXgAUCT+ZIKgIZAQAKCRCR0Y/PB5+AB+MoD/42 +HBw1WoH6rGFrp5FKqb8Z71AN4bSonGqMBkNEt2ISJdLbKgWa9+zg8/ixgegLy4U3 +4/StkqgC7TJsFPMgtEsZQjJqRsufLxLJmKAPJluyYX9TrPXhk0pUxWMYmqp70osU +KbzurykKal+1/jFfU3Lays4jLknufoL2VQDCuFFU26Zgu2oeh8pPtpGI0K7sdy3Y +jKIuKauo01qhiFUHKEyddC8xXsaMnKkSRPRASzp2xzne8lhW4HXhP+2XLkNQwGm9 +gGDUaezSD/bxEv2OomhIAOF6TYCXqNaPKAtAuWqEjcLhk3S8zhmzNgjufcnN91iv +LcQgwcPfdHkj5M8SJfVjNplTXzxORXbmZyUytTi0WSC5g3yi1cPW6Px5eOUQRPIW +42rGg0YoCbpmjYxfWMc6QdqXwhvgSQKAPYVmeVebdpYsfm1x/1Ykjx9DjsNuJbM/ +dSuXslul350IOXKgpB9WrhVIHLRHTWVW8roryJdSJtwDvpZJVBGDk9BSoUbHXjb3 +P3n4vmk8mSdhvkZfEfU4JTuE2+GAXvtorjwl221oy1iLH0fSv2EmBT9z5SUD3+nP +YaBC4einyIwGQSMCctmz+mzU3bhY4Y8Vq+HelOtmZbu+0VDpTx/OJNrSocgTRUYv +ujnPpd2sHomSXgpxdNiWaJiZ8VhZ8E11ArV/1CRfBokCOAQTAQIAIgUCTHtVpgIb +AwYLCQgHAwIGFQgCCQoLBBYCAwECHgECF4AACgkQkdGPzwefgAd6ERAAupQMsg3D +BqpQHQ2Wrs+n2PkZHTQZ9lNZ9Sffdr6/1zt9z82rMcFfSgWMCl/jxnYObj6+DYW5 +BwDuzh1aHBqRUThpU3ZmVlSjc6lY4o4VgQAdeeF6HmvyntGm0z4fvabztG14+djv +w4S/Lo3IqzGeHzRayqJOVJSJocbXNU9yRjP2QXgmTz1xJYXKDDtDbN2LG+zseSeL +dbupc7JUgyxTUMP/2GiAmY9LXDi6yPrrvBeXgIeDf0XIqZxEzyNf/dcAYcPtgaOt +4ssMP3/Wk0kYegaEchnI/5awohbbhJSfghEu4vLyM8gOkIVSJYav9afo8//B2+KC +ZpTRneMlE9Oe4kJM92LRQ7Cb3DHhKm5br2sKGkbRA1vReq5ZsgG/t/fEE8X+HYsC ++81oXUZ7Ph5MFl+HTB9Ms/KCug0MPZ6oktDRAF9louc1XBphOoIHN6jU9EFlf6uu +ZtVmn324w8nD0LfwmO4zC+qEJhS6vGE9Qh15fIUQi3PlS3GHdcjvkMOhurVwyh0k +3uEdlto6YSJ9IuNvkYq8szsnp9ggTI2pXduIUsG2Y7FEK+aor5wGeaABgL0LOq9S +pdqij1zJPI+5HuczbRqfKpVLC6PNjEaQ5ylHze0he2mdPc+oDPfu4UYAFcyCxdsA +gMIeQkpPEnOE+FkUZpmvwRhbIbZOgBdiWy20IUtvdWhlaSBTdXRvdSA8a291QGNs +ZWFyLWNvZGUuY29tPokCOAQTAQIAIgUCTHtWXgIbAwYLCQgHAwIGFQgCCQoLBBYC +AwECHgECF4AACgkQkdGPzwefgAe8eA/9Ee0iIbarnjGjqYWA2tdYf0Qc7uPPPCn3 +pFNpOql/3bvard3fpURqSxmCsRad3i0jphNbQhabuF9Kz2C3AE/Hy6UKxdMdO84S +l+YJEsb68OgSsz2Ks3zI1DbmJB/tfwv6nCKUjZ6lM5+tj71Bch88uqd9KPNsrirS +jUO2UoxcWz56BcG4gZF01jaVIzYITYLmVezn74kxZMIAzMXyiecMUBIuo8d202p6 +BzghB/onV10D1A/Y1CynPtnpSE/wWvXWwNk2pSYVAsOGl4PmDY2EUpjmDYk5zqzt +5o+gS6LJX6qJ5jyfYmacZLqqb8bKM6bIsi4BDJlbU3jcVQ5f1yqzU33N8fkXYKmu +jWdLkU7zgdoXEoang3gDpb8hcv1C4fBW8gTnLAQp+p6ugQa9DwxI2jxfylHaI2Zx +2dVKjM32mLDOk87rmfvLlIaf5T84VtpNTIzLDfQrBQn/aS5laQZMZLEX25rkFsgw +k3732VMB/8Ng8Q+12zcG4Vkbr0cwFKJ1r2hfRARcXfDn4VyQcegUj/zI1drwaYlX +WMG22N4Ao1J3wLfkxu76FOM/XN67drPavyWWlJ0ZkVqlcjb/+E3c+2xUUWaCVCiX +xJZZZIf5f/F14Tfhc18luJHSa2tYm7Ki3V4rcy2Yq3hQ5tgXfJPX1tmDmF4w3Nw5 +xZv1cvuhgMK5Ag0ETHtVpgEQANgKBUk0DTwWyhtxWzVfKMUSFJyCkByEGccO+LS2 +bYNATVDkzRsI7N26eAlexYs4dLapn2O/7IUcQE7SSTrb6h5RjzpF+c72wQWDX3Hi +3WZIDDVNvP5O1jbiaMMI8dPIAUb9Ej9yilkfm70UYihSGJcHs4b5X9eQ/PA89Q/C +GVmO9/4coAKyUeXGi+TsdWjA5z4yoFlbguBFD2tuKLTGwEzgQdHprqUZF2802RUA +vDuIt5WC10eGQtLbsT3hWAhgjeTJgejphxL2f9OD+krtedSF9tbI6OYI14EpxcUs +gAwZkdPaw/bm0YP3+UE4ig8rGTLU9BuoSUMBHzVxa8SCOE6Dbk58RpeO38ONSJZC +3D0vDo7X1YzLmTvbB5RxVsqKnvd99MMKn8he/5Pf10reW/Violn5hB074uNwgPhs +KhMYRIez8IJXunP2M6l9tyVOIw1pLHEkA+60wZaz3Dmh9LJNA2Otayj4T917MV2J +abEgL9cUdxUwS13ddvTfVMLLeaPFR5+/ueqQ1JJLtTXElhTquAfCgt7hr7/uWo4S +rNOkyAYcF1Hv3YrzuikszU8gtpDyOGrvo1QcVjNKyT225/ZnK/1bgvTM2lZLPBzg +K9QCRf+aSeADBSdvZg2QIsQRvsNLZ1wX3cSBZWim9wQegD0KvJZbJ8c41yjoVljx +3eeLABEBAAGJAh8EGAECAAkFAkx7VaYCGwwACgkQkdGPzwefgAd5fQ/9HGetlDU4 +D0JfbTEqDCVzDCQImo+uS9VtszriFO3Ii5aaZihP1Urp2ntwuYY78hHTEtHJZahk +TAcw1OavVN1gLBnUenPGipxlVQ6zGM8Ib0+4Luw+aRO3pVzj3O18bYa4rVeH158r +8kUHS2P3yDBkRpGSex7zOA/CMLJax6nbxbHfGa7MW307Md6HUY3Tp3nNIe5lKU0h +quKmLSCgX1+Oqlic4mZ+e28gLvgKzcSFxRpNIIOPUQqOKoCh35a070iMSo40Ixy7 +7aMBmzGhme7peabKI8kEfDz37zrs4B59BRnk4YLCztWM4o0Mks78BtuEfd2v7imd +YJQDPI3ye/cOKYRLXeaHtpwcztxNWxHgjCt3pyBh91MSpvsYXEXFrKU9OUVybePy +ZYEBIPeOLteyKmywpCFlPhy0+rsgKpyiLXqxyhxq1Mm60tfKhZyKIFHzV9Cq0LHw +xFFa9IF4qvbqu2bfRnwEuQR5+0Y+MMJCgKJuxgpHk5ftvPym62+H8XF1dDerAZDH +++Xl0hhpnoTOhHFRrz/bjfSOApPPN53enYq1pDLDCXroNFiMc+QvHCXk/rB9xUid +6V3FVToNiLoIb3IrStgmIXJBH2zEZAt5b2Vfl8fan1Lh6S0932UYwFTwOLAgrkzQ +l39pNFsLIzLGRa/ShEjJaFtduLZnzF3yqeA= +=Pqcg +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: lgo +LDAP PGP key: 2F14 77D9 37E7 6803 ACF6 ECC2 A9FE F13B 0D45 5484 + +2F14 77D9 37E7 6803 ACF6 ECC2 A9FE F13B 0D45 5484 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFG4U/0BEADM3PProT3uPO/gVgzGQNddl7lhHWpF49+vKPmsHVnlOLYHol78 +eUP/UCdgSJrz1waweXRnGhuOSleT6pYchhCLCaUZfJssvJw/US+BpARu/dKrsI22 +2Hu+x28u2SOZen2TCq1b6syMoIkvvKAicoYgAlqHf5w7c7B0Ga35Eig60+hl1jsI +ewckKR5gdjFhm996dZTZZ2DQKziN+ikv8ubx3UT/smdtdLxjpqz7yEpOvMtO5XrT +dJDHZi4uhIvMwa/eX4SUGqbZUyGGwyaCeifLVmpWYGGpNtzgyCSJSZxbVUgsrQmA +Cuzdyt73b9uLmGdlgYR4zVkz9/6jjSO7C1sKkjaPZK9hhcpsrb2szMg3XjAyHz6Y +GEzahR/8xvijMGueIzAn7Gaux2n94CbJ8T/v0KuQ+ksWah9daBUHdnch+xt2cNQQ +MaTbB0meYR/3iJy3MAMj9uYyoGVbE1aLarIjR91/sLtLGdu3dzlUwYteTe4H97Ji +fVCLMMnx0NJDblg6icPWg0rVP3omTePjEl3n7QLqvbheP8QIwpcYwMnnuCwKasIz +YkBFuOvmazwDQQCZnuG+kt+6/pcWfqXEzjLtB5mXowH/Dhd81YJBBNujABbmtFd4 +os+0Hh8LzQYAKuOBVJSPhPWF3IlRpz1AXSm455g+rULeUqbw5I2LqyrHEQARAQAB +tB9MaWV2ZW4gR292YWVydHMgPGxnb0Btb2Jzb2wuYmU+iQI+BBMBAgAoBQJRuFP9 +AhsDBQkSzAMABgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAKCRCp/vE7DUVUhBrr +D/wLY0EMZOEVTxIw9+VuiPE7ddVfgwZmgFG6Q+kVmrucI/b6zi7DYl5zBUt4a++I +0tHoo1MfNC8DH0x7WOnjAlXzzbj3Lfz16BsItW3vHXki84G60GO7Rh07yVv3u97n +8qduple18m733qa+pdFwZFHWIwizDMo/tSyKWt5SH/jnf5bO2mdVi1jC4KK3g14q +ms7NnCPuJY0gJ4RCPOHqn5VQET+cOArWrVi6NbjOAh93MzyrNxLEJeGbJKdFtTPE +8n6hzsKnCbWLbeA2ZoTL8jl9dh8RxZcsUea3cgIRX2yh106LgGxA5BNtTtsPQ62S +KjCC7StsYUjQniEZfVlTkHWBO95OWLBrEoNCdFHBbC+tMQEThla2bFdSwD85qoJ+ +Hnc3OGYXjEV/FUzdfMQRZW1COXabxvbfMBPmA96cFYmMg+PKQ9c6cbJqbnHqZgTu +TLUaJnwgJPtnZgvHmSL6oA6DACdHObN6c/aLUF1or1O/HsVTIfTUNLMdGqm+82gr +qLtlPaxJQSjhBs+B2JrriAUGAg+f2AA/m+d/Ow+i7/IP2LClpFS4tHPSRNa/fqw6 +phR2jKt6SjtNOFlbULqG7nWQShzW9c03AujGKgzDTI/y5Mgyypf6XWADweEWolr+ +7GUiAttn9RqT37kn/d2vn6VsmrZhCRtEgneYWHFj+FLVsbkCDQRRuFP9ARAAwe+a +sGPs8UglbaKG5iuKnBvEvZaS4mAWMtt0FdadiCpOeGu3PYgbEgAYZgAj9azJTonk +ujCp3OuSmsT/uSRw5O01Hw6jT8/Sb0n0+p3uZxv0cw95CEcMam3as4E1u1jbpY7u +1OKf6KTQIj83Y5pXtTs3OBeDNM6Dj2iI46ueQn4KTNi7K8S2XWcKFzOOP/YGURSQ +7gf0LKqay2k39MsbTek11h5OnEue+UEI7z0w6uxqs1IC/LNb/nEMSMjyQE0kjodf +38KGQ2n/Ax/agIelkADT+SeTkzM1PFHjugSY94buuQ2PQawG2s+BYPHqCGduUsrf +/T3EVcR6pxHuy91DYQaDQbNM6XaicJTxNMCRPHDdmV5/chTSVmWP7q2Bkul83mjI +8XBfN6odUdI15MnNVppcQGgR3oY28Bb+eH5L37HrwpP9lssyjF8uiZkXZHqJ2viF +BKhizj5Jkc0o8VEvGDzHOOot/hyzTCSCZejt1AfLLMzHirw7hPAUNbxUPi1d4CHs +sh1DVj15DnywPzG2nOONWJwai/Mx3ADkpL5q8x0IC2KPFfzJ7lYtR76fYOVHiIVX +Eb5HKobiOKC1ADqmjYoM7IJ0/nw9zLtf3W3JCUqjKvqwUDwU74zm+2lWJ+J8XLPK +DdWYTaGqOnlweCnp4gJ2ppS9Ybk3t3WCUP6CChcAEQEAAYkCJAQYAQIADwUCUbhT +/QIbDAUJEswDAAAKCRCp/vE7DUVUhFUbD/YwWEZ6mRbmqH+kCG78cdz0TS2wjClm +jXBW4acm6rb2ulO0TE8LHLVUXiCE5WHnociFgb5ozbrl7QVaVgKirw/rnJFB44+/ +kC7FwM4SJ2vjuiGYJxHq8StkjE8XqIuprbzymilayMDO9BHf/6G3o8HVEC7K5j+F ++9KpeRotMYN7XSh0JJ695/KfMF0y97MjPHOLgJjUFEFq4E9YGyVPb1eb/HKjvP6B +nISqyg8vZQktxuTGPPLqUts+hp5Bx5X2JVhQh/R/3p7difOu84L7fm+zrSYGInSA +Ol0ZDMobQCcDJIx+AkHOTTDSl1aX5tE4vCauV/SC0MQPj7+SjO9HA9RcqbZYXs00 +wZG+7K3vuv/jcbvRzstX1DpZ9dJWuMp6G5/SyBSMGMLN7mWLNiERarDJDfF10a6e +SVErqoLnj8boFx6uyCEMwXpQiM+N09nPLTXan4nZxorbjBRv2FIbX+iNzRxAXDRb +F6QW0jkP/us07s/eqODb5wpFl3m00hguS+ELcPtshjX+Eq6Efv/vjP/lQ4Wxgzui +7K2fd+yV3itFGBKaI1CK9Djs0eCsKyV7Upx6p2rjqxkR4zHtdi1++AI8ixlxyIcg +3B6bLVV0hekszV+xVaHUAzJ9lsYMymtQVWu7HFWtLqVe+xRpH77yUdTp7535ZON1 +j6EicU2dx18f +=LHk2 +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: lgo +LDAP PGP key: 4E98 2C0F 925A 7E57 EC45 98B2 5E17 013D 8CD4 D8DE + +4E98 2C0F 925A 7E57 EC45 98B2 5E17 013D 8CD4 D8DE +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBESdCS8RBADHOTqobPiNCCIeJTM8vTIO3z+dNVJq5fE3OJcbA4syeCJUx6qe +lpZL2jm+xnI72o7d78tzSFDRUNmkG9q9koAzs6hc84RVJCMz/TM8WapUGaoQFhD/ +h7MmYkdW9KsYEkEhSZ9OLKPnAEM82xNc8OZeDte93jJgL/B5tWdTdzXsrwCg5gku +2nh3fD5EZXa9MWxJ39YRPF8D/0Uw7osK5JCyJVGJRHWjepgXKhvqjZBBoMG5zTK5 +rkBz9x0lucxVn+qrB1yfg7Q82RgbFKdBx4JjVAiSx2+YjS1qaudnuyN1QY31c7Ce +xOVSI0GZe/3LfFEr1QHUlmHmtxlLYrnXE05uJFIQF0Wix2bIZkI6NoXEd0XL0UY3 +Q92uA/413mDdSKCn3hSBO244isvtiyGOI69P2qVTdJ63wk167cja03dcb2xBsCN1 +pBJbd2b0uoHQyM1o7iIKjMqP3YmjFJvBPxR9eN3hs7pa5lN/ilR8rkR4X2R+LXP5 +TFtqFC7KycZ1CjSRpP+GXDJfOVVSWWMXdgE1M+VZ/cRlkZe4lLQfTGlldmVuIEdv +dmFlcnRzIDxsZ29AbW9ic29sLmJlPohgBBMRAgAgBQJEnQkvAhsDBgsJCAcDAgQV +AggDBBYCAwECHgECF4AACgkQXhcBPYzU2N51owCdGiU4eJ8Kt2jndaGv+hUTUrsk ++d4AoM7jceO2s80WJ9sUff60nAsWkYzYuQINBESdCUUQCACfh7nmoGil4O2ehQqI +s3xhCzcJoazumfmoEeOgEBXlZciaen3JajH/Imz1VHX5B7SaSGFJHhJR5il4Tr5I +SYdhWSENoB6waB5yaLIzR1q7nBMgDH8T66DfiQuaG5TL/r+z/5aUjQNbwS8ffgkd +IVPntxFBpq7anao3mYY/xT4n/z+mL4k2/0c5JoucrSau85A0JKFOHz9Hk+YxeHqs +B63mx46fGUld//f/YHZfGuNbFQ19sgsCJFVwlEy9Sh0RQyQBfuoIuIN0+x+ocAS+ +xbHj1MVTEYZ8BzAkJIzhRlrMPaIEjoxRV9GCooegPeE2NTt0pOPd3rbD5prnYwLT +i5jXAAMFB/0RRlDF7MKmlPe5YYwrNJfyp+1O2mV/m5B+dWAeONL5g0OB7VgflFid ++WcWMev98rVa7JQxyyvH5CPqBDvTfnmHdjJuWK1LXrimJF7f24S4sHTR0fATjJS+ +er37cIMYO0vZKGVrrmrCVzwdjzF7ms8QaBYdGp+FgnDOlTfHrte9OX7g9tzpiDTs +x3Ac4ooI/jR7akZxygJB1Q1AppUD0ju8JKq9EkOSi+jFU8F4FjOpxEBq3IBzu+LY +pvZlr3WzwzLyHRvFRftFAvLjrsEwHW4m6EfqI8U+NYZy25RtxlOqljFI0V8nFUj1 +lIqXDa+1r1FPQFFJ1GUwtPN0gDp7lUdSiEkEGBECAAkFAkSdCUUCGwwACgkQXhcB +PYzU2N4TNgCbBT0qaX4JI76hhbB7uoqQls2VQu4AoJBzoNWOwsBZzDqj4UR42Mb+ +qAZe +=ycZX +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: markphip +LDAP PGP key: EC25 FCC1 0561 8D04 ADB4 3429 C441 6167 349A 3BCB + +EC25 FCC1 0561 8D04 ADB4 3429 C441 6167 349A 3BCB +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mDMEYjkPaxYJKwYBBAHaRw8BAQdA9YcFOpb/PXoUPwovRZQeIzaW8V9+Inztl9pY +VRqO45K0I01hcmsgUGhpcHBhcmQgPG1hcmtwaGlwQGFwYWNoZS5vcmc+iJQEExYK +ADwWIQTsJfzBBWGNBK20NCnEQWFnNJo7ywUCYjkPawIbAwULCQgHAgMiAgEGFQoJ +CAsCBBYCAwECHgcCF4AACgkQxEFhZzSaO8vdgwEAqMrXSc00AI6mpMnH3d5XIm0g +WHgqg1EEP4eXsYQsWncA/jcA7aqRxuQwfCtnubknJ1d9MwVJaoQtN+U/jaaIsyQL +uDgEYjkPaxIKKwYBBAGXVQEFAQEHQHLGLntP4ddQWq7xMV2wCLjDyaIJ8K9BuonP +JPkbKGAPAwEIB4h4BBgWCgAgFiEE7CX8wQVhjQSttDQpxEFhZzSaO8sFAmI5D2sC +GwwACgkQxEFhZzSaO8tJpgEA4oxN31bYev7F+AqZaeFSdnlJSclmVSp8429kBe9T +Rn0BAOh3eN6RMro8bkjU0CQvN0L8+uNjGXUhGrdtutRYZ/gE +=St3l +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: maxb +LDAP PGP key: 2388 5e64 c64e 981e 4884 834d 7c53 5299 c0f2 c580 + +2388 5E64 C64E 981E 4884 834D 7C53 5299 C0F2 C580 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEIEyD4RBACb+Fl9PmkfIbribsJhuvvQVzfGN3bhOns+UtSszc/0ZA8BkJo4 +OxOQnXM9mZiQ/7EXdwNAmjSV2hpuzVJrQ5BcGF2KRQFZlwbJ/ebG13HunWcttNvM +RiMys41mJxtNU6bkE/jL+rZ5MUmizFV1MnqAPYSunDrH9iKmq2dPh9wDPwCg4sx5 +f+6P9riZgEuEcbFqgL2QrP0EAJTbv/4FdQcmuovLp6CWsQgqx4926tkqcdelYF/V +E4Uzysx8HeJ7lc9f1GOqGG8x+n1KcFgZd0lp22abZ6gq/h/VbvgbPnGLLqEzH3ki +He40ocr0Lk3m6vO1gsPCEQ/E/wQ9xYb60hOydC+O9cRfE4T7BMwDy+ZgMBEAxdlh +tZ3yA/9SdKEG0yb70txYk2fUitTegjHU/u2QmakwKh5pyfcjxMnnyXtR6qYAsyoz +u48hcsAccSqQgrfwOyPo8o/2zkSyOdHGCs42oOmTt+QOtnS5E69i8n7IE6xTE2rZ +e2BLjFliUrwW2ukMkVFe+sZlyPY/UQC+ikpR9o7xkOTkX1+CzLQiTWF4IEJvd3No +ZXIgPG1heGJvd3NoZXJAZ21haWwuY29tPohgBBMRCAAgBQJaxVUbAhsDBQsJCAcD +BRUICQoLBBYCAwECHgECF4AACgkQfFNSmcDyxYCFFQCgz9sFnGayP/l3684/BOOq +j/Qqo4EAn1Z2D6aa1WJdqdkBLkhCvP2i9qURtBdNYXggQm93c2hlciA8X0BtYXhi +LmV1PohgBBMRCAAgBQJNz7iuAhsDBQsJCAcDBRUICQoLBBYCAwECHgECF4AACgkQ +fFNSmcDyxYBnyQCcDASERzM5dqKdEWqBFUAg2IuCe3cAoL2ra6Hcj1oFuCCQZc52 +/t0dIYHItB9NYXggQm93c2hlciA8bWF4YkByZWQtYmVhbi5jb20+iGAEExECACAF +AkRei/sCGwMGCwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAKCRB8U1KZwPLFgI7aAKDW +rQT/TzIj/ZMjWxhp3cQKff/21ACcDoL+FQ5S+cAzEMm8uWAw/KJe1me0HU1heCBC +b3dzaGVyIDxtYXhiQGFwYWNoZS5vcmc+iF4EExECAB4FAkP9sU4CGwMGCwkIBwMC +AxUCAwMWAgECHgECF4AACgkQfFNSmcDyxYBc9ACggD0wxSXdrMxE+13zyEFEPp94 +vd0AnAuj5TTd2YRBXS6rLT3eYTw51ZKDtBtNYXggQm93c2hlciA8bWF4YjFAdWtm +Lm5ldD6ISQQwEQgACQUCUXsYzQIdIAAKCRB8U1KZwPLFgCn/AJsFPKRmN8tXK7bJ +10npY194VCeGlwCfRqqO1fCYz40tqSF5OdLEN/BECvyISQQwEQgACQUCU2JlXQId +IAAKCRB8U1KZwPLFgAuMAJwLvIe5q3h10GEoZ1yZWw/1wbt7cwCeI9Ne8Y5zudHs +YrIoQeXyzAXKQk+IXgQTEQIAHgUCQ3X3TgIbAwYLCQgHAwIDFQIDAxYCAQIeAQIX +gAAKCRB8U1KZwPLFgOEmAJ0fQMMNb9ZK3Yuyht4BseJQcesYswCfcAoh26AB5elF +WVC2uNcTzXgpIF+0Gk1heCBCb3dzaGVyIDxtYXhiQGYycy5jb20+iEkEMBEIAAkF +AlrFWigCHSAACgkQfFNSmcDyxYB2ZgCgoN8ysRdOrX8qdQ4wBrYPDM2XBhwAnAkm +QWxPB9ZdeTTzikvKJkIBspOYiF4EExECAB4FAkNrrGUCGwMGCwkIBwMCAxUCAwMW +AgECHgECF4AACgkQfFNSmcDyxYBJ3QCgiOjzjt1oXv4ZdeT8Bk4ebgd/I0wAmwd/ +V9P2nINMJ59CDphXNa+pr662tCBNYXggQm93c2hlciA8bWF4YkBteHRlbGVjb20u +Y29tPohJBDARCAAJBQJaxVTdAh0gAAoJEHxTUpnA8sWAtyoAoNz+wZGg/tKEO1i9 +GDjuAV7iq2mwAJ46RJaKxZiNZ5tO9mlQd7dVYGMiYYhgBBMRAgAgBQJIJYMWAhsD +BgsJCAcDAgQVAggDBBYCAwECHgECF4AACgkQfFNSmcDyxYAP7wCgtyj4+8lSHHAr +MInjV5O5ePkMUvcAoMLZ1RmBweXuqrEPlrJgk1j0AaaAtBpNYXggQm93c2hlciA8 +bWF4YkB1a2YubmV0PohJBDARAgAJBQJE1JYFAh0gAAoJEHxTUpnA8sWAM6sAoLLp +DfcOTU9x9qQMjqojQCLpQCDTAJ4sYQGpgfhMPzcsXs9fvcadeJhNeIheBBMRAgAe +BQJCBR7JAhsDBgsJCAcDAgMVAgMDFgIBAh4BAheAAAoJEHxTUpnA8sWAXiEAoMbq +WoRJfU3GKVGzP8Z9IIDw0HGkAJ0cDN1VXXW5vfqjpuFLqMc+/iTnO7QdTWF4IEJv +d3NoZXIgPG1vYjIyQGNhbS5hYy51az6ISQQwEQgACQUCTddS6gIdIAAKCRB8U1KZ +wPLFgPpzAJ9bPWS6vkT3Yy/5kbdUo1JO1ZJMVgCgwCdijLC6Os+19DFzFMN7Ass2 +rTCIXgQTEQIAHgUCQgTIPgIbAwYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRB8U1KZ +wPLFgM9/AJ9+s95vEQhFLSjFuXRquZXTvI253ACeKRCcK0tum3ClmdG43YvaQqlR +AsaIXgQTEQIAHgUCQgTIPgIbAwYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRB8U1KZ +wPLFgM9/AKDfeWNUoWs8Nl9uLdv9QqN7HUitnwCdFv1XibaCKOTqJR2gqjgRXZ2I +api5Ag0EQgTITBAIAND+1QvCG7VB8g5mibYh18FaQmUZHdYP8l+ugP/WRlAQGzM3 +30RtXIrw27i9QkoVoEE6AFBMoey4KzLBsP5LJrGxYeJ9gxhOWA3eY8vACldFyVCm +u9yqXo+77rTdRbK89xypJ+hMJ1S+n5Opy2gYVaxTUX1Pxrhyz3B+o7dnn/g2yG5g +j0RD6PVtMhCI+gtv/CrZocgeSGp3llcodfzbE4APs8Xi8i5AH+lak8acj/SE2Oqx +2qE5jBHfphIlYVQux25opOOJd5LVENVcEFR+55/h85Gurekn2HhbXnZlqWCvNZaH +3Gcmj9HUAoauoZajXFx5yQKgpfNxe+VlX/TLyj8AAwcIAJoJ6Z8y/Mo2pvBvKx5+ +EHe/nzk6m22AMyH6XLkxx8xZ/PaGE8kL1K+xZHCdnRfMG6Brhjd/GTFChhQgA++Z +g3cpmoZpcf0ZZuk48FXn1MwVeu87MUCFBH+JtjLx6C2+rNkbZxps+9Fx50FaZPAQ +gXKopO8tJfDoDhJerGwVGn/0ku7PoOo2Iy4PFJ5m4iCTPDs17Ofz/vlQ7tfbuBax +FupOMsXB6nNxS1eyJCYNNPaS3xWukCp2NLIopLPAI0WeIf3pdsVQ0rRoq7FtOvAg +0o0rXq+YkJMHD7dmZg9woKk4SK+uz5AEIu0S5V50gu8ek3mK3mqwV0Fo6LZbs60X +GIuISQQYEQIACQUCQgTITAIbDAAKCRB8U1KZwPLFgGg7AJ92A/Q+qOx2dy1wIijz +l5bd3Ske9ACgwpmXFJaWmTUEwEZUOjxBulJsLlk= +=MVKQ +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: maxb +LDAP PGP key: 624e baeb 39c8 f291 4384 c4ac 727f d109 c20e ff0e + +624E BAEB 39C8 F291 4384 C4AC 727F D109 C20E FF0E +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBE3OiZEBEACvSeK+1fknmv21QBaMH3+sImiH9Iao+dNcFM1EM0Q/bBE96IT0 +HhMylBVnAK1aHBRusTFurjOT7/yW2+g9SUxRBjcmuIi0WyRcvW90gkbhPauX/CHj +c+GSAIs5TiYad6OMCgv++f652doYaxsiermw4Cy1tZXv8WA1ko/7hh0l+B5Mh/LI +9F1j/B/msiugTMr4s1TmD3q7jgXDMW2Jq06Qxkg3hZ9rm+qwOWkZMGI9QTLwRgxE +QaJLiqlLtec0mJa0VFqazgfTDJyRUSMXTDY4YQ3lcIMYOo9Dl9wFSLR1XzM+2IQQ +s3OF5zpXwUzviDIohZNAr/hhW0CQv+hR7xog26iQCC0VxdvknVbt2yMj6GVkq3n7 +q0AOu/n4rSvdhl9XlyViL7rNH/xWTdchjag5QxFMAGMRjYiRlhAbjTmYcRCcLE90 +s/XHqRtvldU6SDMjBquUS+Z6rCIk/VceUrnO51f+FIb/zbusAwWrGbp6SBuVgA0O +JeFR8YQi5FtRIGA5oU40+8hytlmGOYxywCwZwXpJzyNBujVRF1fX1CxU1goOgGHQ +z4+BC+TCKzwJylkrYoks/1jNHk6sT/4ogwTsDwkZZbih8ISZCKJzPZ0oHSu0Jt/9 +wmkuVTb8W0GapvOMawcysKvn9sTMGreRH/qiDqP3+c3sBP+tt6GKa8sSwQARAQAB +tBdNYXggQm93c2hlciA8X0BtYXhiLmV1PokCOQQTAQgAIwIbAwULCQgHAwUVCAkK +CwQWAgMBAh4BAheABQJOTZ+CAhkBAAoJEHJ/0QnCDv8OgnwP/iChKIR7jdCRPLUC +is6EPnh2Z8jvo0+OPxp/ekwhni+cdRY2hCmU9X+W+5/Jo6TuXPCa+SxLW5bQh0/X +rWdEvTCVf9CJiG584tkuCF/HWup3YOMBBDthr80+XfUyQoNeqwBk35mvtxdhW4nE +JYaysgaZis3nGoBKbEHA1u26rEPmmp4f5SJQD4rHMV+qVckVqPfb5kCgA3HvWl5w ++vbOEW0h0C2RNk8S0hILhx9AWT7F6P4XPVXocbd9+1NeVcAwAdEIkd5lzOyGbI93 +Thnx9KyEAtewv3SQZYLo0MMBDA62zoOOSzRm1q7jQEgIdxOKj7ahUsDGVY9Ye/UV +UQ84Rvl1WmKp6/I1M4Zmm+ufusKNIxSV9P4EfMYxFgVIwK5/zQR67sJzlS8fOWfB +siaKQ8bY0nIzWs5n37nVK4uCyKUFAT+Ef/9MAsiXXXkIo7lSBvwIMmalOqI9+9TO +XQWRBkX9VMYqUg/rPrsrnVwpZ90kKYFSekgV78uSyKWqlFuNjV8XvHWdNOakcXAZ +0n2eS/ECYnmgw45unulIySxX6dhz9Mnmh3pAhqEVCdFhUdGVAmKp1NA81qQEVc4i +iY7rSYRj/RK/Ece19QiVU4GMoAj1/u41T0846/wHi+v77NPQU7Cr6k2Lwop5e3+8 +/zUp6Eb7e4cawgjfW/bOZ+8hh5OliQI2BBMBCAAgBQJNzrLCAhsDBQsJCAcDBRUI +CQoLBBYCAwECHgECF4AACgkQcn/RCcIO/w6zYw/+Pz+CMkfLdcvildAZk3ThMze3 +HSJ/kEmsgX/H5LWgeIxC5weYhFj36DH4+3SWgczDqVylYTLEjZGQ1tVLpiNnMy4Y +Y0rt/cq7Io7z9w33kBI1yqld4UWfnnCBXx8eZQmcpFPjFAsu9gm7OyylDivfoSL0 +2fx/Llh1dH558dx+hF7DZcv25Nqu0oPrHj1dUYCMwOIV8+T01VqLSnNcHYpnbaPQ +UIDEbwpkhBzjuyEFQ8Plgcvg2dNklyYB2+g76Aw4HHScDZuB7uj+c2E47xid7L2e +eui4jNISboebT1J5dxgOMm7kKGVD6pIjbHTU5Sb0rFyk5ptbykRL0oMVeBfBh8iL +4HjG8X80t5djuEInZ4mhalSuGJPdC/fmUmO9rTG3Mxc67luduXvyTR8wDNIZoQUL +MzRdHxkbfP2FJn8kRS06PpyBNb689dbTnwdg/fKdB0ybh21BBI/SHyoONtibm7pR +Yj0psErr8le5PRLJHzh1Z8UlaSwrZsjqiabnEu93GySDx17esJ7zxS0FjmmnkvOy +4L3p3QFs4QofrgvAHl8uzUAed0GqfEsDqJcIzPOUUN7mG9AeK+Qnxtyh5DvJcQZs +mEihfNHPaU+AMmxdv7C12tQDlXBcibQKg3ZfyFtPnzKn+Ljhb0tBqIvVGSupA/61 +3wt9SRvbafOO0Gw7vFq0Ik1heCBCb3dzaGVyIDxtYXhib3dzaGVyQGdtYWlsLmNv +bT6JAjYEEwEIACAFAlrFVaUCGwMFCwkIBwMFFQgJCgsEFgIDAQIeAQIXgAAKCRBy +f9EJwg7/DrVFEACMsVaAJF8yOXcAZSWaVjRhX2y6iyOq06qDzInntSwm/iOsNvzo +swKh43FML0J6xVSd6QHziTPcRiv8I4/zqcKNnHAqi4jupNRNyYD+8qvi9gV6N/4x ++orXQ7LQv3qcopaZAp/eC7AzVICffEtfBuzXXyjIdHse8TBjSGrulMc8D+jZkpw1 +eJMeT4BNcpQdc3GMBs/N8ES92lJJN+C+Jti15AqLPONc8XqvAAbeRmCrNOSC0ogY +cbOa0TkQDHjvBVYJ361pKGvZmUbGnkcqloeBdfZyMA99kNfeKUxp3XGRb+KoBp0l +Zg2aY7hzi+17QuNDsGVnsvIXobE7ho/KA6pqAZ79YAeCTsbTKSLR6Sgw9wtqkmrE +kVdSKUW44hIGVIpXVM/g9/HFGoQawx7RnOVHkjd3hmwcwnn8ghHtTzMLSrwMgMMg +y0WIC4QLxJnA+V6NZqAY/6TpNIUfuRljxBuQxy0woUdg77gFvc3eYBrjsZvUgir9 +bNSjzRlmJY2SzkYs7FHqc5/lMpHyHQY3R1fdaCa1g4UvMOS0wejqd7Cku3NYxaDy +GML2d2WPBlGklnhYpI44iMoxkhyOsQuZ/fM21edLWi5A1RBuVJL5NLpErOKW9OaR +/um6Jb+dRFovVOhgbD/EhiF63T9jUXSP0C2Pp9X7NS1KCo+1Uf+zDGuULrQdTWF4 +IEJvd3NoZXIgPG1heGJAYXBhY2hlLm9yZz6JAjYEEwEIACAFAk3OswYCGwMFCwkI +BwMFFQgJCgsEFgIDAQIeAQIXgAAKCRByf9EJwg7/DlWBD/0VL4NuB4FioLrQsMWr +ZSmIUBEDadnumrbTfc018ThRp3WlFHyqd/TrQZs23Nc5rcFHm4LcYmRqVgqKUgiY ++Q1Sijt9ObX9DmL1v/I3MUla2wADXpvzp+QG9d9zbc36jl/Jy8zN11SNf0amPBkn +okIk8AFIBeo2mBQvJT++41s7+DL+vmDydPPF6tvqRoZXIMDrlIUNjFmEa4bVCMij +3Dfk20x89ipsEFq48te4xF/exE66LPRmVGBeb+S0X3yuPj+XxKvxOtyq3Nj0ecns +cK6ICDiOi3XWgHWqB610Lua5zuPuCbPqq0l3GTl8qhoJLKP5oCIiHxQg69tgRSiY +LegwfncQOZ0U/MyVJVocCEroDXqLXrihZvMOWyvmUNCIo9IQDEjNRy+QjZOMOWrM ++bbMGW+CzPXZ8zW8eVD+lY2mCjmo6Yipi+DPMRfYNPbMkYxqIwiDADwzNRaQxJom +bNc5+tDtZAenUGpFvfhn36UxRupSid93GjUkqiLeOAgA8ZE/HTrZIgPs2/CAGUR/ +zXW5YJsx7YeH7nQb5U2Pkm5apNG9zaD9PdL7AF4EVcPUntmqSUqp9A7PL6tVi7jW +fC8dpwhiRd6ZwYhveifWUxfA/y5JomiC6o9T7VnNJOPKJIBg/cmU0DufV1T51bGl +4HGmqRCKTOMKBzVlExHY1NRNILQoTWF4IEJvd3NoZXIgPG1heC5ib3dzaGVyQG9w +ZW5tYXJrZXQuY29tPokCHwQwAQgACQUCWsVVmgIdIAAKCRByf9EJwg7/DhksD/4s +b/A+Y90IQp9NUWuKjuq+C6eSDztOi0EwbNLI6r0O2krmxFi5z2NeeXeywZvEnn2w +cZfEHe9VDb77brkWqZUqvZ80ZSnrgOXq5VwxeU7tNINYk7D1I77HERGrw7mnGFDO +4ZAkQatlSQ+lD591pJIIt67vcKlpZyS72hzvaLj36kWzL32CWSRvEH2XptbKnW5h +80oXP/eusDpbtt1iOqmY98H2XFnU/jJVeFCE7YC9M2xaFS6u1LvZP/vEjn6fX7G4 +gdSrc+OsVRQYY+joQPcwd3Hp9xV7zo9h0Hu2wKlzqykeixr6AJlcYT9gz1B5lHvw +QdZyWiGJlHqKFkGap9mDqUFQl9QGlMfaY4jzJVfB3eZ9pAhKJGRmYUVmPwB8Yszd +3pJ3QmuKekr2ItbDJvc8jGg8z1ipFKs4c4uP96u3V9ZzB1RVuUtJv4IE3TQU4L7o +rV1KzahnNVe1pdMK+eCy3w5n3CFkFDs4kG4R5ieclDZrDp7jLG1Ef5FBYbWcfbhO +yu5Jm14rjgMirvjb1XDHKPsSIjITgoJhCff5TqHjOgZJ5xc98WiA08POg3O6wiCj +lfWaRDCFRIDaU1U+P6yPwhTlxOK+ZbQwhVx3VwjJu4zDrCL+uyVbh/2VYRS1aes0 +EmqEngCr/Z3YhZuMjhKxPCkUFyDj6vF8IhZDuvtj5okCNgQTAQgAIAUCVZObWAIb +AwULCQgHAwUVCAkKCwQWAgMBAh4BAheAAAoJEHJ/0QnCDv8Oq0YP/0+XZaH9LigE +dEyKE17JL6y1d5zt9iGge/Bp9Wwuwcu2YpNVQgvIZKzB8741rJs/k32EsU1oiCTW +JhPlC3NDOYZbDdbwi/7Z0B67h/yPRJlUjE+IM1jKx5Uu9+yxjL2Tu524Cf3RgOrb +2hPJhkN7tKHFu6CX5GHJ1KiBH5SEjKMMyim8t2o3xPL7GRqFQWJUWImea1sae1TC +VakhWG50W57c5+cth6W/KQfX3j8eEp11KOtTzCS+Ndj+cpjgFHbKcJ4hLlFXJTmq +KOQmpHpWsGkyT8cPT9KgPRWIfDyM2nk1uNCpAXvwhjnjmRRMQXqHuoPWOV5xy41t +Aj56mj/2HgcUZUfL5NavdKs0ySr4GSgyZ1wAfOBATrgqCksoxqX2CIT3n+wWs4Fn +tIT4rG4ugbXaHCOmhIEzbHT6XhGdAVqatvRPPZb0jK9RgVqj7b260xqk+yhwVjj9 +nv3DcfphxivVCs9sypdxXCnodZ73E3D33R26l5dLcRUcx+wEDxNzQXvRM+pSi+i0 +6pM0lxZZL7VojRmvAuZIyDcMIdqEh0F+aMR1JLDXOShiBZCgtpZinQ7mZf+mDNuR +SslK9ISWuqeYI2fYlL4eEjrARAh2oohUVIOQGhN/UEz31qKjYj1seLsa9Jzrc7In +rrbaEizdN6+6g5g0xXFrzA0vJGd0AAs4tBtNYXggQm93c2hlciA8bWF4YjFAdWtm +Lm5ldD6JAh8EMAEIAAkFAlF7GP8CHSAACgkQcn/RCcIO/w7jxQ/+LtJJ+qadYtNJ +Wj9u3kb8M8qV3aGVMfrSWT9CNk/F0jJSwNeu/RF6wXO2LtwZSsVgYLXSwqhlQAm/ +rFyiEtEXe3GJyAh9/mgXBxwU/upx9X2WIvqXvHHnO6IRC0WHUzkOf5rSW+1aunDS +BlZjR2mOPcnPAPLj3dAT0QqedEHTAJGE2M6TwycNHFFCo69P8+FZU1BDyfNFsBfu +BRZuD789shZmGsqpOb4U/0csz+h2PDaeLP6pMULvs+UGfHTX5nMzCpVm3M5F+1N7 +u5f8nfP0YUcGpBXdEec417spnrLp6YnWFVKF5HxLlJHHhh6MyRbDaWhtu72bNOEm +Vc0NWXqV2kMzeI0zr62B225pWs8MmIXbTcl+nhZnfub5TgzPcsdsdi33Vv2yKEwJ +tQgCBZkWb1sbvHvN4+JdHFLjp04i3UP3N1w6LSbGz6MH4EgDFNG2f/TdpAbCPqbJ +TeHwm3c0cXOUIAcLxheUTWKh1s/PHUoW/D8oT0f9Mhc/VmAgU8rnsRHJxD6UlnK6 +d4Z/i94Rk+1cpuQ2vZ/3mFW9lDlpNM3NVrxeHvetRH637WKZMXFnMpoF5MGP6dlV +WXzS6KVpz27xXXYPMyy2Xaw+kKlp5Vzp1VU3vkjt+dK5cQ9/NCpM3L2Ayubdd33i +g61KjD7zjEljBQCfRtM+27v0Q4DJCcKJAh8EMAEIAAkFAlNiZYQCHSAACgkQcn/R +CcIO/w5+pg//ez917Mta5bFmVID3dUhUMWnPKkR0LK1PnYR+z8YdLSDXuosJCKqO +MDBdXsrZ8BznBV7ciUI7YwnHJwcA3kVwj056oVuTsX0AAUNwjhAoOltVeIHMZGiN +SQboplHvO/aJ3rYfn92YP44+DNyOqxi09r+Uny7kacoSOhTh+OiLvYLjvHJMucKP +ouXiKIKOG7XrctdpF3xFsu+Agje4012qj+JYJTt0SJA3aqtHyj5z4gpRyozEB5XK +5mtTKw6l3YVR3Qx9DiOCaQEsea4n0RHC+M1tXC6OoaI5EN/8vp12iOEVhilWIqrA +iz8Ksf3H0gQ1tgrymFXbFulQtd56I8RsJosfq8hSDDEf8V/l0pJ9Acko61sGOCYt +rAqE3+SYm6w/mtALhRCWFsoo8PVEDFor9z/HT/aUEkqSXLIfkmshgZdLfXEFqixD +aAOpvW77qDgF/0BjsvarHeV+RNRZujrWvoGTWkP+17BnWSLQEeGKJhFdRy4hQ/9Y +69OfOQ3Eiokj1FkBYBzK9rb03X+RQwDeu8CT7XxRuveunPGx9H+gPg54cSq0495l +HbPGoWrVL/OGXWpFYdAIVRcrBWq12T8MM6Y0gm8kOALCRgPEfsl0Le/XQEfdraLo +VE0BNCSmB+2ArP6VocbBE4ww5DNhPIk+GLxgyMZGHeyu7Fj0nTmeQ1iJAjYEEwEI +ACAFAk3OsvYCGwMFCwkIBwMFFQgJCgsEFgIDAQIeAQIXgAAKCRByf9EJwg7/DkDY +D/9t1N1e4rY4Lelr9x5rg+KmISRLtoQpB6lw/ophuBlMqF+6xAolRoRohI1IS4HC +oD/qgQWNn7Dr26C6LZ60c9fDDsakvoLboZuFRJH8Bq5mX6FdkJsv5pp6Zcgo7zto +ejtc7J1btEBSTC/mpLpGZ62DUSQPIIXS7zJSThQjFPSUhHZd06faDb7IRuvCLb0G +IBvl0m8NnT0p+jd2UPf21IZ3gFwNwIM0RZbZloS3dALxds+hKcZWdj/CAdX0iTc5 +GoR3i2b4aF4Q35Ro2Su022rUfPEyCAMOTpoKPKystDxtA3N74LsYNkBOF5CnxeYa +nS54Tm0efayKwQAx2jZf0Q1thVIG4XWImh8cRHciZj5n4cRFEfq1PcqkkfLw8pIC +DuemcLRLZ7amQxowqgWLB74j/ULGut+JQgIqolQCAclJO377L0ZoW+3Na1fUmZWY +b5RT1gE4AHILXyFa5L32CEvnYE4AU6UzhMz4BqcFYKXJItLsSk+spDL87X6lvUvd +Zh/eVFgU6GFUwUgHjTCfUDCTqshONYLcdDVIYBMS0asHSV45OWiGdHGwhpRejhKV +0DYcdftAsOFq4gA9QnJLfZo+8M0pMYfxfK1jrIJHe8M8co6SjNf5y7tdxs3J3jX8 +C1RoZkKLK4cId6pX7yo1qd83siN1FaQXik3ACsrJ+QHKcrQaTWF4IEJvd3NoZXIg +PG1heGJAZjJzLmNvbT6JAh8EMAEIAAkFAlrFWgQCHSAACgkQcn/RCcIO/w41ig/9 +EPYcjiUeXGhRMZj6VYjiUn0dVWCyzGklJCUdL6rMCGOSIad/JpoqS7t/sz7qAXrx +om3Z7XMxS0KyeRa5rhISMKLTOd6iwS/8NARsAjZ/4uBzvXOjAKCRzKahs5UVYfcn +zWpCaIFoDLCPjzCHLca/K3CzQi7ePdBu6imbvLTXpMekeDpZQRz4o8n7j+6Q+Yi/ +lqtp5mB0cb/WrO34OHsnukuNdQ2AVDjWi8T6tSdffUzSYwm02wH7UmnOdAeQY8Pu +jwbC7oekMpG4DYhmxdMljf5AyovCnyZgpaoCl6n2P1zSbcEdsCFumAGqMV3JCANo +u3J5Sil4eC4PQx/Ap4i4DB0QLZnsxrK4TBGWz28kmn8JwTKF2sfwXPwDHzhbiHBG +4jTzpMa6l8huQBtpCg1PzcxTPDReZMyPyhBbxRW5R93VOK9Oo3WR9XivrYy3V4mO +Am6gGLt8rKlCrqevtjW1LH8ctwnQ/2xAxK1+CNno4oXNcFZXQ76Fm3/Sl/Du64VF +3NjWe9og/OKjcMFNHPMAIzHHu8bWnyZI4vHNnfyUAca6eKCl2O/g501ftXr1XkC2 +QWXsJzy7kpEZPx6eEdYdZcR7fd4bJr61Pah1+wdPbimiqMpfdSGVXRqZm6yxE0AS +hIeZj1V0OwEz9Klk3fn8jLO0NQ7h2Rt4XCCe+1t7piOJAjYEEwEIACAFAk3OsuQC +GwMFCwkIBwMFFQgJCgsEFgIDAQIeAQIXgAAKCRByf9EJwg7/DlUPD/oDqSTsWbU5 +YlWw16shVR/bMzcJIcdhpWv1j1LP3dtnVHccSBb1Iz9wbEK/94BSLbQ5/jWsg7/t +So3W9LZfm5sqj4mkjYL+2l/Y7tjrJ5gChblgEGIEkBZhb5pTVJFN+qcXNNbUacyH +orrNsB4HPx7OP2uz5aVLqcaOOl0+X9jOP/6x5aDeEFUTA0vz9l9za7afztFAdfPf +8zsC4aNzpBlqm5zbLNHdX13VShUy61e9t9AStzqSfWLWNVALYMvS1oXKQNA55z/b +hmSIBbg/+CKnSdffc1wf1wBXLo+5u5ma/h+cP11BUXayzv01xIV5fzyYERhj1rrB +nkWp6VshkJAO4fVy0O/HofRFNUfJ9FItuk8rGKDFUznR46KSySPo8lUKT8xzQZXl +/tBmpYXmf4Ycw2plKhna9HM3qMKbciWSb/oxBJLYCVCotiBM0pUlA3TIFzbx6snE +KmtN3AtKoANWqDdCQ2hmXfx5bIbbY86sJLsZBLVj2jlnjcrNpyVBh7HvvFTQUitZ +qhv08gESV0tFqeRagMNhL63GyBHsXIpP9XIfLqulNG+BXZrXXtlpbv2RX/QhBxWe +l4pFWsYBoGhkzpvMKR6XXR7fLaEWI36fWMEkCwPIax7RGS9EliCmcKM2CcGBzwGw +yWOiEWj6m/3pXYmS7FS0RKkZDQv5M5nMZrkCDQRNzomRARAAqET/bHj3MXl8deHu +Lhn6zCmAnOyPkL4BFTKI+35L5lwvDql4c23q3SRoaDEKrwFHC4uBpkotEo8+nqHT +9qaJeT/FnYnuPgVaUlUxf4WZeshKr3Uuexz2laKz+ymzZ16mfu+uH4nbnHTXPQOT +vni7VI8RTPi3Ywvlh1nYeJu/HyQtRsz6LT5KwbJSpvYybornDXDP1WhrCOL+kQQG +/Ks8Po/7ODGkYfY8HdOXpABU9jKvs/D2FiU8a+qR3MsxGMVUCI9zZjV2f924QDGl +9jHrwYmRkya4ZFMm7FWtlrCFhn+OZDWJRaEyhxUlXvreNxEfgp7Vggm1VXfxwoVj +L4bFg1XtncsvYX1sq/OMGVsEedk2kKFS2bmX6CrEMufC956JAkNZzIHB1N812nMp +fX5JrIWBBPaIO38q+x9t3Gm7EHsb8end0tvBK99cWH7m3/C/FrY+8T4K5VyUZ4vb +0H7RmtHQB2q35G3dja6fjpy7PI/30vb3gKwshHcJwFYBFU1AANJO3K3TjgTb0cSu +jxHH0cMd//2BRC297JKYKv/YHT5kA9pWk1vpx2JfZWgPmTevJgrRGKtIS5TYvefv +DyfgjlLR1AJO90ojDMGRHgW6YJNtgHoA9FjiqVKO15aV1GQpsyYdQ8OMNd+HCvxz +n9pbcf/Qxy6vZ0+RM0pj4T3Am1cAEQEAAYkCHwQYAQIACQUCTc6JkQIbDAAKCRBy +f9EJwg7/DtN7D/9WZCU6ImH5/VIsiEaXMAJOng41SUm2RQbu5SgbusAwXtTIkeRK +FzJF/U+L8+Luw67mKf7GKDRMwYWob1HipWChYPUwPWQHNKQ6vEdfGzyNbX8V3XNE +JJL0pL5IiIEnAwjZyeZ36LAWsDLJyhJj43IRqe9FVF/+s/OXo08ByuBUmLrFbLOe +QPObZsdtxjvSxAy+yoXmXWSjv16CX/mYKPc+o80kqGN59d2FWPOkcAI8/xMmaVva +EOjnkfFK4r/q6EifMYGvKjhC3in8ZRp4Ov+MbpeF6aEdBwSgZ7rXzp1G8/WCfDJq +WCFRSCTToer8VkKf480KRuP65Vhzeb/L12jene/nYAPqW4/4uq9QZLxfYyk+EhiX ++FoLWDB2P4L2tYOFI1W2fNQQp+OgDVdZ2rTithP9shSmkB7sqkGEBI1EMfdhG3D3 +C8nlX/IN9mGR/b0pB0rD1hovMDwt0Is41u4edHA9rx9bBPow4VMKYLHMDGSX+4Yl ++vzFmqKnMJaS7+AjDoBNJrvcOIOgZuiiJWsxOZvTZHxriIopq5Zpb67MCEEZkRwg +9bu0gECK8HrGpFKluXurMnTmV5aPK5u6epw/Yy/nF0zSqELf2oxLx9D+bvIKLG1f +StSoMg98dLDxAAwfJBfL9qzidzz11RC+XY2nplFoVcOBgi2ahksaYKPd4Q== +=f1Wv +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: neels +LDAP PGP key: 0EE1 EC64 67FD F8DD 9641 BA20 0974 5491 5862 EA90 + +0EE1 EC64 67FD F8DD 9641 BA20 0974 5491 5862 EA90 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEgt8nURBACs4zhGf6YCyno/76D7llE2v7Iac8Yx9EOiQCtgWp3Yo8+EBxKa +uo+7Wz1EY0BjWPwrTE2z39uAlMCh04ljdt75Zq6aS9csxrOAhN7xIy4JLSErOfUh +mvNbIK1mWq48fnbLwq1VfwVSQ14Nwma8qMlCePPRO9Q+SNuYg4PFhf9p8wCg3J4B +uXfnlvi68MZBH/p6L+ZA45UD/0ElVYzqGLZwkCcz/C85V/K8kuNYBCgpuT8jT1IJ +cTy/208qwZOG2ubnumiYGAlHQurPDMudSK+GDImnAgf0ll5BjHiSTdMzbWs8k/8x +JlyT8Rjq+OUqei9JmazB7vQ1feKW+OX4nmNCRLJexTX5idYBRmR/aks38IstbCgb +2AQ1A/91Oh7aXw6FVKhpaZZzGFARRfCEKYCN8umwJ8l4nlukWsq0B2w/amF9IqSa +szDgEuxVJiz2MpiQKK3mtkNrVXQxvWhp54s5imRGUngeWiL/okaUr4I3Q8LbSUdl +TEeMm/K6VEJz1TYWfQGfi/1giQUKy/P4fRiZhuihaKWXNtk6lYicBCARAgBcBQJV +GV2dVR0BTmV3IGtleSBpcyBFMEE3Mzg3Qi4gVGhpcyBvbGQga2V5ICg1ODYyRUE5 +MCkgbWF5IGJlIGNvbXByb21pc2VkIGJ5IG9mZi1zaXRlIGJhY2t1cC4ACgkQCXRU +kVhi6pAFvwCgm0RDYMmtQgH8Ury3dX1vbIJrOREAoKXRAKhrBudGk5XQwtvDLR5C +JJgZtChOZWVscyBKYW5vc2NoIEhvZm1leXIgPG5lZWxzQGhvZm1leXIuZGU+iGME +ExECACMCGyMGCwkIBwMCBBUCCAMEFgIDAQIeAQIXgAUCSC4LawIZAQAKCRAJdFSR +WGLqkNYSAJ90KhC0TibBCKmzh0e+PZPNoF+K/QCfSrMFk4S9BHaT8bEpAVsyTz34 +nACIYAQTEQIAIAUCSC3ydQIbIwYLCQgHAwIEFQIIAwQWAgMBAh4BAheAAAoJEAl0 +VJFYYuqQES4AoLxPlWeiK2etPH9oxArQajYMYyKzAJ0QWh/7FGVedzqKryNWtjVH +0WKrK7QpTmVlbHMgSmFub3NjaCBIb2ZtZXlyIDxuZWVsc0B1cGRuLWxmby5kZT6I +YgQTEQIAIgUCUlyVqAIbIwYLCQgHAwIGFQgCCQoLBBYCAwECHgECF4AACgkQCXRU +kVhi6pBbSwCgi6srEQUnCDs2QkResgrhW/mD1CEAoJavZPMN8EqBznWRp1pljG6A +0WaTtDVOZWVscyBKYW5vc2NoIEhvZm1leXIgKFN1YnZlcnNpb24pIDxuZWVsc0Bh +cGFjaGUub3JnPohiBBMRAgAiBQJN1Q0CAhsjBgsJCAcDAgYVCAIJCgsEFgIDAQIe +AQIXgAAKCRAJdFSRWGLqkBSaAKCVJmTB2jCJpURuWFMsrz/SyMaGIwCgojarf7z0 +gvQIWVdUP7VU4+nJBtK0Jk5lZWxzIEphbm9zY2ggSG9mbWV5ciA8bmVlbHNAZWxl +Z28uZGU+iGAEExECACAFAkguC2ACGyMGCwkIBwMCBBUCCAMEFgIDAQIeAQIXgAAK +CRAJdFSRWGLqkKSLAJ97vbAd/gqcbiPXyfA9L19P/kzK2gCfR7VHSHdOM7isz/mA +ED+JrE99Rr+0LU5lZWxzIEphbm9zY2ggSG9mbWV5ciA8bmVlbHNAY3MudHUtYmVy +bGluLmRlPohJBDARAgAJBQJLoUZmAh0gAAoJEAl0VJFYYuqQRFYAoI8kqtkSvLJT +UaXxHcSCZ4JL8DaIAJ49CNRtxK6dDKE7wqm0GNV2c/SeuYhgBBMRAgAgBQJIL0TJ +AhsjBgsJCAcDAgQVAggDBBYCAwECHgECF4AACgkQCXRUkVhi6pDSaQCg02WpMZ3m +ZmRzvreKA4iOEEySBM4An1lph+2O4c3uTHcu0e3XjLvy+NQ5uQINBEgt8osQCACD +pm6Rph9tUt0YbdS0BWfd7dK7C++vZ4ydNjgXK58suuJXmSYcBkAg+pzgsbQg5sFk +WmroSbuNzRj0c1PCGwQ0Htrm29V+61HmQiRP3X7gnxnJKysvFW5tfE8AZ/XxrGLc +g6KXtkunaNAzI+bBYOxDAc8x+SIwezSDstp4fUsYBL5YEOvsZloitiGfh2gHOfX3 +7fsZAxuMXlQo93v1hB3+hffwnOIMsJcpPBrcXAhcYlBDUkvhM/a+tEBjFOMMgpAA +Hfdz2E2b29j512+ZyYYOmpGBHyLVnGjvoEkUWimH8r2nUzV3U0FQGx3h+hZZAGsL +uVggNLMYwMi+DTW8aANXAAQLB/sFP8vHqvRD86b1McgnwWTCd86yklKFZFEJEXIY +X9OqhJ5BPdu7fthnIurvEZoaeAMzcO5zKq/EW2WRpBWXwRTJM8x9fHjgqH7n2/BD +5f8PbaM23CpUw5aES3vaV+l9o9TXH+xgRYogYwMIzw9ZEPB4ygZ9UGFr2j3SlQgd +uTdVijy6/0FThE3ppGj/DD3cqgAoDKSQuSlAc3bu/dZKrCnmV0dGQABVKerDNA6b +J32i4UN5DWQMgzRfuHvs/4rSJ2CVUeiDP4xmir5qFwe+7DoU7WcnvlrJ+U7xDgqI +9PMtlbcYufX9cGcd6kijrp0p/rwhGkAcy9mmkl0yp+9t0pi4iEkEGBECAAkFAkgt +8osCGwwACgkQCXRUkVhi6pBboACeOovrMCCCXjOZ5V+bBi8cNTaaalYAn1xHg8Q0 +ogGyS6w63c4VO2ZX/hEr +=6x+9 +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: pburba +LDAP PGP key: 1A0F E7C6 B3C5 F8D4 D0C4 A20B 64DD C071 56F3 D7BC + +1A0F E7C6 B3C5 F8D4 D0C4 A20B 64DD C071 56F3 D7BC +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFDHkigBEACbZzrCCTNLW34+9ZVfs5r2qGzIG+pULWsk647ItoXKGEZ4m40T +TxAZXvtBauYR6oeclXY6RQyYoi1i3OGP3VNh1lsaY3oLxxcWTBHxE+f+qnp1A16N +PF0HjLhau0n9qXMIWmbihWF0esLQNRZfE8bFMrfm9xm5dyOk5K4oJ/vp9ytKfX2i +FjmqE3kwFm4PSc1f1bx0CM4vezF8kUJXn2SBjmZZMa/+KPHBStCjTvxk9NXZutY5 +Hscde6b6l/V/gxRhBhfxS0nuNXgZA/xY6S1VDmblK8yqwi++nN6KqczSZUA8FCTr +J7xo5rRO83amE49gBkkhuCeGNqhOMoZbTbfEEVaUdruIgfdCTbYXa1dSpuWBWkM9 +PXLf6DRGFaIedBrjxazB6uqVhqzlbZIOP7Q6cmGlWlPu8994wPI4WByUg93WeEAm +6ABjQAwyX10MCXi2EaaotqbqOXDoQPeOkumxstGvZ7+9fV9LLGa2cjZIfEjtj8rB +LjEeD3fDyA7pzc+sjQtgkYc+6NtEYweFfneoRyBYVE/oF64Jb3/3299LMPQSIJBH +Wn26tCv9iZYNPgfXc3HeXl7sYxCyv0D0CHZyFJX6nfu8aXM0xxx4sD1ltJYdmyrR +XAy9ZMGo1fqQSuCTZQlApum/e0HhnvL/N7iyTKEFrCumDrcL4CbvQEr/1wARAQAB +tCFQYXVsIFQuIEJ1cmJhIDxwYnVyYmFAY29sbGFiLm5ldD6JAjcEEwEKACEFAlDI +lpYCGwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQZN3AcVbz17zpUw/9GXgh +Az8+ppzOPN9Dvxjza7VC5lkQlN5f12HZyZPbQLUx30MElidg7NWCjv5l+bW24CaZ +V4S4y7DgiAgRWUTOA//YDJ+FdZfnFjXzykddqHduqluvwGb9+QR5FSU7+JNt4sEo +aQyZOHRkdmQ+PeX/5GHRfWECY0Ow/qgygGFLG0G6vdEz9ROWeci55PlZ3A13b9vj +nAMT9bhQTpaiggfUPsJDRGtd5zwdNtRvyhjImRybgaDP/ZCpZg1IsxtI0//0uH/y +G3RhIsOAvY/nRkSNyRyHhDOI0xSoeN/vW2lcnyXfaIsBUFIhsRvXCjt2MmKwo5yO +cAWECzvXpPKOz60q2vXNKrKdlGh3XpmEtROprbIAhiy/wEwSCAw/MkrLNSJ4y40G +C6hdonBTtt0zCEK/wc+F3EKyRWt9cePWFjYaGMAj+ki23Dp8FC1HoMwMNnj9o26L +5CdMOm5pYF4+ePsB/KGhBk/ABI/+rG7MQsW1KmbK6AXSdnj9g0zGVz4zRMJC9OtS +yfxN9z/jpw2uEVipoJ9ljUEbfktmUiMpLsRzu6CdnP5mkoqH7z7SSRf/AfqqfpMy +ETXqmZg7QYoTalYcpNU/kgYqsNgktV5ucUHdAvq51+YcwmDAHO02K2jLyjuoQt1+ +h9JpdUe8ffzW1Orm6Arvl/8BID7vFMJVTVrOrua0IVBhdWwgVC4gQnVyYmEgPHB0 +YnVyYmFAZ21haWwuY29tPokCNwQTAQgAIQUCUMeSKAIbAwULCQgHAwUVCgkICwUW +AgMBAAIeAQIXgAAKCRBk3cBxVvPXvLVPD/9phy6IbV003QxIiwD8QlBWi+Vg010X +z2kEHITbpCk/S9KvZcmZQFd193jTv5kiQb4ilaREtfmsaQxcKQfud60M6BcYEFC7 ++770THsRd+wae897FWhezYkeRaJWXcKAgOfE6rH2MdQ6LDAxHufD2vg9ODaq4928 +aVnBvdiDIqkWz1Vx3QUm1taFrNp0dPNA33MzkMlBjMYZniyiF+L2gKYSWflgcvPD +rGUIQL6E/d9wDcC0EvfnxTuYHvzpa0FXo1xr1vL4WKViDhqVhw87CM6VgGrbbybh +tK2fvIgIqUopRY50PFMwuA8xiJRIusNhLDAxy3j/Ifqb+cyGn9zz/BCqRaF9oO2y +B8TFmWbgG9BDHarLUTqmV3dGYogspoT7i5teP2oOOfA5dxz1AMmPy0hU++JsvPQB +g8/1wPsArjTTV3z9dCGJMJHMS1JJI11sy5bd5DiIBSQknLn/akXHRfBZK6GMxyBr +vdUWrEcOxiD/AcgesTPmWhD/ON3Gz+jb2HH7c+QfT8Kx+OFSuCVR3WPyHkvOKbx8 +CZa/qarFDijMdj/rEgJZhrjMutvGSdQsp0W3wWyLGQ6owAhNyzmy1UGsjnc2lmbH +0tDz++fRdQRIV6ofkimS3FJkUq8J8aWNmaKUP+WmyJzZi0tMGuCXh9XwA1nN/w5e +DNQvBsAM2vNoZbkCDQRQx5IoARAArtmxvEXQr92oNaUQg8xCvCevUBD+VOdwaivv +Ckx9AeoOuZSM4C/LMicE8R+NpW9NR29ueBDiqPLgwW+kISMoeBoryd6zqtApcdjD +NrdqK5gi84IQS5u4ll3yqlI/Hue4wjDc19mr46hzQptcJvUl+hGj6ItVvFBaq6Fu +00SbEOpF+4bVUY6QouxweihtYsQCDM+ksIKAaBs/LctQrUql6/DrwcebleEwW9d7 +xoOU2KPjQgiTQg+s43vxH5DFio8fibKCDGbATsdjM7u1+d1UfZLTXoznY1hvMi37 +71a+Uk+VCq1AKssWxVGZRucTce56S+eRY5gEcAbEqNQEyWANE0qHF+sqwfEDBtPb +ab54mdzux0o5EF+akTeQyv+txZ3TN+hrG12D7MPQgOo/l76DkmRolFaJnOoZprNp +z/q3i6ciV9Bx7IvCnTmbmhQGSOQolwSuv4HrJ7UBgn3DhtfayfubCgEpWXvaNS7Q +JJ6KZ2DYeLIszDhKSF480/ISWo/X97p1zHbNwZMWmOiW430JxsiR+28957lc8xNn +xNVJLRdVJ45R09Nz7h3metLnKr+nKSbgcGm+kI+S7jKryTkojeO3HdudEIUUK3Cp +LZIyCWXbkTuYN08+yruSi/rkalj301spZ/I0L7IWfjmx/X7wESo0a2DbYIPQE11Z +tjRk7LEAEQEAAYkCHwQYAQgACQUCUMeSKAIbDAAKCRBk3cBxVvPXvDL0D/9icinW +YLHGstzsC/OtRv1fz/MNRdf8uDpvI5X/K7iPjExYcIWlhoYUMm+UtWr4H6qpcq5Q +aio4ONKx3r3k0qOz+J/HQwuP8B/deH57p3oGVa60ZA7mrk/iN5wvJ5jUEVg+32sT +r3UoY0HlfNN1N7XxHOh+6D54r7otNWecywW7Q9N36nEDRe4JaRJy8mkjqHOW00Wi +N0kt6Zn2LMj/wrq74EDvNclhIYhe/dDUl84oxAZMp3W3ffqNndrqbV/8lY9VBgdU +2TKKmWG3jQ9kHoDPsXrbBmLeJ0WYuMinYGj8QWavVt0KRimCmOVahLRuQ7Hh4gnt +3IqvbrYmWNdTBB07kfBBVxP093T1DPR1dngJmsamW2ubZpWpurnM4X1Ehg49V5VT +hWXMy+DxAkutZU4f3XqaQBmAZJROvj1sOmV6dk8jqVdxbMdSUwKQTsfqDeCFJLv6 +afyYtI/d/5D29qCl2O1QYsaowVmIcUkQibMUia6I3WGOKAhWt34Jkj6g0AO06nNi +7kWB6NW7ZdeMSmlXF72B0Z1w0/GvfvCw76cSUfHySCBmM7h9lJaamSFaSuLW3CDU +3d0UkbfXCjAiXVafAbUZ1L60NejxclYYnUtHwGeh5gSYid9T/1cEYpCIm3Y9c0LM +6ZHdkzN5ifpk1kTgC7njwFZsHq1WxN/KeIMryg== +=t1Pu +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: philip +LDAP PGP key: A844790FB5743606EE95920776D788E1ED1A599C + +A844 790F B574 3606 EE95 9207 76D7 88E1 ED1A 599C +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQENBEtUtcgBCACtSyRpMQWQEE+aggXFxvFJIYz7H3fWggQoRRvoztMJPYcEhWt2 +nxsWPc16waWNo98uqvqNqNzE0fip2E/Hs7omKI5GtXl094mKn93bmwqbiBUL+p/3 +RcXCVuVGQ/QEaKydFYGW141we5mnkVohcPjDki30KV2Yis/DleBQfgbwiDaHig5s +BP1WbHZ32N9qUOriomIJt9C9nZsZ+ii1VHjuUNWL8/ybLj/luedBEESV6RgXReeH +BC2ywjtWrHYhKy16n+4f7gSzwzlDPIVaZ3MPuR2cDnHBdIRVpLwabo+kmZMn9pJ9 +2FYc9fnBFaHtfFm/7R6h9IZ8HpBV76e+f3mZABEBAAG0IVBoaWxpcCBNYXJ0aW4g +PHBoaWxpcEBhcGFjaGUub3JnPokBOgQTAQgAJAIbAwULCQgHAwUVCgkICwUWAgMB +AAIeAQIXgAUCS1S3JgIZAQAKCRB214jh7RpZnJ9NB/9hhBWkyilKgecscpSU5rj3 +8+tWsKVh1TbNktpsHTHftO2t/GIfQznDZT1VNLOtGGqSWfJMa5L2DmJDVTKFSSgM +UD7VkKrCS2IlpqeHavkYCInlArsrh02x51wS5t1vsb26oYBI2ygezfNki054SG5K +nGPDJXTWYoG51WxeTQ2w0/mIbW6vhnHZ0wr8gwwxTNeOZRW8khk3MioMYmjHIvW4 +zssyOJ2TaSbkwUpHw/HK+T/9kCakIcd0bdFgOa2BKzDZ1XxzxyOzHTdOuAVg7v8H +92vhlYOlYeCYXdUPPmGdk6M9tnnEQriSk8JDyinsBfLIeiBVPIc5magUmxxTxoQT +tChQaGlsaXAgTWFydGluIDxwaGlsaXBAY29kZW1hdHRlcnMuY28udWs+iQE3BBMB +CAAhBQJLVLYsAhsDBQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAAAoJEHbXiOHtGlmc +/XoH/1uxK+wQwhnaUS75CbTL15J8wuCT98k+5KAycxLwXesif1PP7EzQyDssPyGA +g1JcGGCQbMIF61hcZkkUCNKYipxNkXQ58rmWvBm/4OzSJYNas///VRdnJNjULBsA +dVeBUW893rdFcXIKHDISEBoL2X9+Plv+ukm1X+bB7yxSbKSy0K6CtdMwOuxvEOqZ +Vwpn2FQzT7Dl+zUgk1aSHzeeR1WtSFxY8HXrkLUgFlIkIJgeFhNOVOmDlYGmPv6f +Dmtj3sYFeMt21afvbYs9QbkTrCw74hHX/0rqOwM0lnPJML1wSzgjjbjN9Fi7rG8W +d8nqls7CawyMIGFjxzA74eAoxA60KlBoaWxpcCBNYXJ0aW4gPHBoaWxpcC5tYXJ0 +aW5Ad2FuZGlzY28uY29tPokBNwQTAQgAIQUCS1S2DQIbAwULCQgHAwUVCgkICwUW +AgMBAAIeAQIXgAAKCRB214jh7RpZnFqcB/0RAtG0I/1Medn0A/84dTJ0xTUA0G6J +6duE04W4JcX4Eu6oEofEqjO1+nV6xa3i7XaN2URHrH9j4ZdQIlcZ3wST41bLVKGo +gKq2w8fYypnjO9YRfSFoqaFKXEt53/lzl6tZBGLu5+PSW79RJvRyoNPhJceVGHZl +Unp7lmUCHF8xR3H51UEzQd8KcsNTu+yZizfEMggwYPkWF/ytGKDwrJAnKmNGOsHM +QofSLDvD0QcCGjTk8Pi/Y22ITGWDGx1IB1aAnKI4brGzybxgrMeqHeJlSprvps4P +m/+ixd9+jDeHPXGI63q44CaE2atwrCo/7er0at7C8YwwLvB0aEONMR81uQENBFNL +xUcBCADxTIEvN20158y5qd/0yYpT0/Omqui40Ke0a/1ywXY52sU6mYrcFdIWzJmo +NTmArOSDAuueT1df12gc/cDgzCZeQENNiHjV+QTaxPMHFK6iWqNXHc8H8GS0Ep7C +Qk8ucBL5QEBpVe0vLN8WIaiYDTIuNRzQjfpvJMXzuJnrpsI6meNf9427ccyL00LI +G1ZkjrnRnu2ufBzgy25CrcOI+Uw/pfEhAqtYLmCJzDhiZ12vFi2ICayI/YJlOQzy +AXaKgtlF5SrfK/THVsECPMcJ3xOtL1nr3KIgIWkGjoiqQqzr3giHdIyMGz7/dpmj +RkuEHm01VSFtcmrPdcgdWdTAfCQ3ABEBAAGJASUEGAEIAA8FAlNLxUcCGwwFCQHh +M4AACgkQdteI4e0aWZz9SAf8Ds9+PPqqIFCdiqVVifC7voU4cgMs9i0x6o+6sWrs +xLdVi4DoKTAqA9ol1DGmLjGYgmU9kPdz3E02NJCaZg0RRBJaET4GrB/3F27DN4su +8kR20Wo2YYPPBF1Hw3ZrC2CSfaUCvTqy419x4ojsu4wmIqo6EiypIExLt3LlpZdC +D0VuKZxXFKQXn+yr5mSS/Jxte46K8iYgjqomPiSeADdCmzG3aJddRRtGp1yp8UPK +DYnYCY71CKb8PSAlF3B8X/FioQ8jpM2XUcJHaHc53gIy81SytnPcM1a82CYG+PSb +z6qQ8Lp/kHGyAVje7MJSP1CoMCSKG0tWGIa0wiFfSZBNNg== +=xV9U +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: rhuijben +LDAP PGP key: 2017 F51A 2572 0E78 8827 5329 FCFD 6305 9821 F7B2 + +2017 F51A 2572 0E78 8827 5329 FCFD 6305 9821 F7B2 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEjvQ+kRBACuegU5uzlZnaN2ee8597GfxfpQhwfvhSXZ3qxdQFzRL0Jc9b/K +AY/X8eT8jasucwnbLY+W3pLshMWwGR2sco7pIzws1s/9vmntu7zTnV2ICTyK+jGq +jtZN7htAbwzzvgoaO+M8vpB7XX8FTTfQfalh85p+oD1sv01tTJbGgAywBwCgzMWp +pGcXfDCWJkiit6m99gnyRJ0EAIffCo+n90IeKuJ6yIEMZO5jn07S3+k5N6LojpJu +8nRaRMlpwofUkI7f4SI11r8gDRUzMLypSf/krOtdLWraQPKWyLZVtJLyZbrUVLMC +8vLNnqCS9QXcD7rTcGZiKS9jLLff54UCzcDV2mb7P8UGpQfzNUkzWMHC/tJ+PNMV +5ChLA/9p0OqCCHnZ18wNI9StUj52RDtTeeNrts53tGPAsy18p3U3/HgG3pgt0ytD +7uAoEMX9uvuHy++NkusPmkG82PESEhGy4EuYsuMO+43S81EZPojbwfU45Rf7/a12 +rMRrQynu0gcR7f04DVCROBgXwHSn6KfFQZxGkLtGillFqvlwPrQiQmVydCBIdWlq +YmVuIDxyaHVpamJlbkBjb2xsYWIubmV0PohoBBMRAgAoBQJP2fhKAhsDBQkPCZwA +BgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAKCRD8/WMFmCH3slefAKCaUl/syfuj +SVoRPXyD6ijOrD5A7wCdETjkNmKCRwmasGodZp8lvsv5abm0IkJlcnQgSHVpamJl +biA8cmh1aWpiZW5AYXBhY2hlLm9yZz6IaAQTEQIAKAUCT9n4MgIbAwUJDwmcAAYL +CQgHAwIGFQgCCQoLBBYCAwECHgECF4AACgkQ/P1jBZgh97LbXACdGPpfq1uFidkJ +GFJHhDGaEyVdk2UAoLdOpKOOqz8thMCV9kZUugpM0kUitD5CZXJ0IEh1aWpiZW4g +KFRoZSBDb21wZXRlbmNlIEdyb3VwKSA8Yi5odWlqYmVuQGNvbXBldGVuY2UuYml6 +PohmBBMRAgAmAhsDBQkPCZwAAh4BAheABQJI72EMBgsJCAcDAgQVAggDBBYCAwEA +CgkQ/P1jBZgh97Ki7wCgsXcMvXSXbmVs/rm8qfAZyxS86/YAoJXXlRRHYWX9kJhB +g50u/J3o1ftHtBxCZXJ0IEh1aWpiZW4gPGJlcnRAdm1vby5jb20+iGYEExECACYC +GwMFCQ8JnAACHgECF4AFAkjvYQkGCwkIBwMCBBUCCAMEFgIDAQAKCRD8/WMFmCH3 +sibeAJ9Tmg/9RzTY8Z2EdXjAGd8JfTDm1gCgw9l4hdmWU+/o1O6L1c84t5L+yza5 +BA0ESO9D6RAQAMlHB90DxfKUx11V6zc92VA9QFcEv5xogTJMAQ4bRv2IJCfW3ZJS +EHRbg/VJlm/dPIsQBz6/nILAxd7Gxx7Jtz/wW5wP103dehOB5+ub4v7ZlZMSU00e +gKyzSxcDU/CRohlFCgreK2C++j/gUrcoQfePd6FaN/a7iQeTr/wSGzF/1QlLFsC6 +3zKG8iCBhktV4Qi4Gv5sv+OF+EEIbQlZNkO77Rifs5986JDSr1PO8ejrGR87Q/eM +WkygUmEvensuWkJjjXZwbS/dAVTP+oSF0F6WNAwrQPnr7VhueLuC2qp8/cxjb3qh +lfiaCfkxo7XsVd3lrSkXuyBSiCTjpsqTfIL94nV/R23fN42d/4JgGS/xb9v9Hz8R +/tJ3v9jv5HJMH7fyj6vPepRUSiW/ONNKRdIvGWly0dO9gS+t7YVPdd6RBknhhRHP +WMI2C829Geglb6OgSyZJeYZC4TRZp0D2JYJNooZbLWqlslmRzZNX/b7ANun0Mt54 +RFkH7XjXaU93+bnjCiIjzzAJCNocqyS4MQI6CwKZF4ZePqqwBGUN1hj4Ot3kqtTq +rtcLV+HtiS6ECSCqcS4ZP4lh6C8KRr+30HK9+FuJO9C58Clb9ABHDSX2UbewzqqK +Ukt7+peEyidPA+LuTuvD+y+LgHqhNdC5Vji+HViqUf5y5AY9EgYVGy1fAAMFD/9W +xYAK5LG8hHlZhx0l5NZINz/Q7mkmObu5WFHurMye7mSw4yaHjT3+w9jVtFJ9Uuh5 +DSAeuKlHWI2I/VHDDMF8TCxtdiprAb8P7RwxBStX4wLeaUvNA/JmjqU3tgaB8Gkv +QNf3FoZGVtxbgRKo2p7T/1qUwnapgLemqeV/FzJAMtuRoRrAqec7Lohv4l6ZwJa3 +gTgpgE74G5jc6fRtkqNQzVhWyhmepTk2IemyCdbwnNq6gC484DQQA5ttqi8U9bi4 +0qKiSB/H7czqdmQXpwXZpJgi4DGIlZmxBpavdXdmsT6BqOGwChqvdCm5fq+3B+GF +VP0el4DeolaozRc8DiRhJOMqfGObBTWTdGDAHlx0+/StmWKy71qKc5etaWKRMjHH +WFIqRJwTsKscN6yYr4Deff3Ouzi56EXkZnvtyCjPM4AM4ZRMDjAGMEhpbkaCtLE4 +NVXsuNTB5ij6RK/sF8TtImJkFgAob6++55nMPMHb2FqO/3iGZ4Kd/SwddmKD9BVu +KlUHZZZfnaYNAIBgNQ/DVAa685UQR/nMRonOWRXuIJOBIk2d5csjyZ2RaiOw9Rov +cZFmi1XUbV6BYQxt/t5rF17f4w9EFv4o5Lbzp4lLT1PR+Yx8ex6ErnKjNRBSlclK +/+DadYXBMuNYdHZqj1heQkaZI2WcnwV50z9WapPpd4hPBBgRAgAPBQJI70PpAhsM +BQkPCZwAAAoJEPz9YwWYIfeyi4MAoL+hkpgzI1+eEH8SC/DuvTvK1I5rAJ9EmAHZ +7P/QSuljTG0OI5kGxMoNWA== +=jrsT +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: rhuijben +LDAP PGP key: 3D1D C66D 6D2E 0B90 3952 8138 C4A6 C625 CCC8 E1DF + +3D1D C66D 6D2E 0B90 3952 8138 C4A6 C625 CCC8 E1DF +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFBXyBwBEADWUjMUWlklDw3yCTnD8qIBwp4SGInslNp5EQFmkZDrc3f9h7EG +hoHT88AuoyJFAZiJLWVc7ULKWM5XjkC865/MO9Lqw8yDJnm8LaHCdE2iLntkoFRq +RP1424LpZxfCZOvd+e6LK1UxvT6jFoP3+gbU695eXlZMvZZwB7rISmRjujF1bFbI +EdLckGP+6aw9PJtQqDO+nN03NXI/ETAXLED9TezXPjyz9RssxuebE9j17CASrFpf +q0GRSfBBv25E8LTVwrO+SnOOTooaXM/1Liv19SWkKpVmzhUXYFE4nqQygqFe67Su +UKQyayT9icH/bR8cVk9nSbEsqoHiv8rsMh8S2y5+AXGYofd/7Wf0qu2AuHamjdX/ ++oam87gTJ7jq7VRBg5HpR+oe1y2lNcYlV4AuBFvZfwj4lg0nNvhV7O3CA5gokTpp +PX5j1VnLB/0DAEnZpiJ4YIU9Yy8WGde2rzs3x1tOZJMsEufmi2T8HGHOSuD6wHI/ ++nh0EAq4+wLuJHew0dtJ89jDP9YYyxU1mIElobFD1fDH+KjykQ11ehKypu8k0Ba1 +3Bjypd6sefTSjDJY5b32Cl0IuuxZLa+0+i3oiRdQ4u6p7wUEMD6EUmhmZAGJAlj/ +CQeBZrluTzZ1knHJnmYRaDDSE07ew+mwmsaT/zU9x94lc+R6htn+y1y49wARAQAB +tBxCZXJ0IEh1aWpiZW4gPGJlcnRAdm1vby5jb20+iQJYBBMBCABCAhsDBgsJCAcD +AgYVCAIJCgsEFgIDAQIeAQIXgAUJGahVDhYhBD0dxm1tLguQOVKBOMSmxiXMyOHf +BQJie1DIAhkBAAoJEMSmxiXMyOHf2ksP/RuaMzl6U2ZGYlsC5HH3rRV4JXpGqtyn +92NfZSUpdq96m6wjF762fjUomcIYrrDqef8j8BmHQ5U0LYjX7aGjSOSVZ9/vRf3B +SS7ZN9SrHJucKnZeJyuSt0bVlHcxs2wCIJpvH6XnjV+nksr0t+wY9b7jGCE6oJe4 +v051VwTOAXBlcaCA0NYhBNhBbeoOG/RpkVjodbpUrBdBBni6NuHpl+/7QZgz/1gq +1QE0ca24IzwxWTgRKx865Hsz06EZLecQW+zhX2yrjKmQeSG9LoEXA8pqwTkgHD49 +er8IYX7EdzLBQT3d6yNUJGe5u4VSadwNVJgPtl/0gxFD3N7B7jq9TVucsbxYoKdi +gPiW848hO+mzMTIiRmVN6ZueYVQFgIbC2Ms4g4l/wrSKem8ISWDb8HFRwoc5/H0c +kCdkbNcrHviheQWLe9H7pyqbxIc6r6VYN2h9db+qnvl6pIG6wSliLnNBV2LnlaXv +ejTG3a9az+4Std4OD0jm8mUIbpH3m+gju9ODeMkZXAB2DoidAIMDmYx4I8hpB1lo +iXHcG9k3lBSRwxPyD9rTGZOE/uX5MvzwadTPjB1xYUmW+pYkh/TyM2d21MmBDABg +RVPp4cSu1sZB0eW8u5P4qi3aCReBXKIb8ths7eiaPCkWfJ9muF7M13b6C03aviiG +LfEnX3OF44SHiQI+BBMBAgAoBQJQV8sOAhsDBQkPCZwABgsJCAcDAgYVCAIJCgsE +FgIDAQIeAQIXgAAKCRDEpsYlzMjh3wjAEACsXauINsW4sME76EZxGlx/qgUV4eMT +ky2/RACD9V771uijrSTNuHwxBQKEC0UuiLYUJycQy53dQVy2WlC0tfjLw/9bU0ot +8DphJLBFrIwoHO+dJaf43NXo0qr7lncU9IL1szIjWzUlX+1d1m69qV4ZRiW3IyAD +kvZu02zETDN4CluimVhLEFOKEN1NULR2N14yxu3kULo3yeaumsDRACYSxVkbTb4P +ltHqTpHi+VSR4x1gEJG8X1V9Tj+cOuLbZnfNLlFtsrMfyqEg9df+O/suk6H+qMHq +Bl10zDz053aHV5Smx291CZNtnrUZId/DnmEHblmCMmGkkTo049Go3+xa/MrYYZaW +fnQr8NQpJaNonR7TbxFFxwWrvZZ0/IvqeaH/DX/hs/vw9h7vBwQjROwHo0yI3mtl +qUwFkNu91ZHTQIaLZQcqPGtOL/UM7956okwwg+KogjupcWLalEXPejrhCDZEmu6k +dNTqwRvvGrCxjdJzo7smW/lCfeU/XLXlu1AtOWzYnwtbmneeWumR/F7wQWjRb7iJ +mf6Iy6a1Iw/Xplp9UhQ3fD2t3WIF8YHRNQ+UChCYGxiJOv1sA4uc4jDizdQNYg/g +/8t+Ms6kgp35U7+Y6OzhvN6XHUzNJ6AR+6/c57Zbf2t2XAilx1N3S2hRSA7SEZz4 +IcdueoGeoDhFA7QnQmVydCBIdWlqYmVuIDxiLmh1aWpiZW5AYWxsc2VydmljZXMu +bmw+iQJYBBMBCABCFiEEPR3GbW0uC5A5UoE4xKbGJczI4d8FAmJ7UN0CGwMFCRmo +VQ4FCwkIBwIDIgIBBhUKCQgLAgQWAgMBAh4HAheAAAoJEMSmxiXMyOHfTCAP/iey +ZX3Fg4ZE43U6AbzjtbMU4Stxf94Kpqtq/m7omjIhdJgIWMOEZ4zFibRgdVxHKXmZ +sjAIXvQrDgVceFpAR3QZrGEsOXdeMBtT5I+gMTAuMlYta/uY8Ah6c12TECrqAghC +2hLDKRubCuS6iJ+V38knnQdE/oIm2HARkQRapK7HLWU+/UGpIJ63jDz4wfu4rZCT +88Engy5NKD2mTCLp765+Efzul31IFdKC27l4pIr6vkTGOYe7jmX1VOGttrS6ZE/G +LvbstJTxNJlUcYIpIg6zScYj2ATRmsfzNl9F+50nhRz8tO+7SZCi0JNM97OYzJWs +Zg6KJNe510Pmt7+WMBobFSrn/4ef3Vl+h7cqeAZ3MP8k+qqnQat2neZmtwmHTlLM +2/7jqfZMF+6M/9ODgFqC1vLdCqNn3H1k8s57d2+GzuBX1UiIAFhO37IxzCSE1mK7 +07QMCsStJDNVQymVV7r7vZKxGNPI0aiLmoRKAxTiD/RwwoqzsgOiJ1kLydk7oYM/ +w4vdaeA77Ww7PRDSL3kEYC0TF3J74BbbwfkxZq72bLwlpfipF3V8RqafsRDAOzP/ +CM6ZQER+Y08PLjAxSO1wwVrSJL2bn+dZRDcR0N1C7eBPh1qb1p/EKHdYvCXW/4i1 +YxZaFogsA7t0OIXtxh9gLnmo0txQUDh3Zg3RIAtGtBtCZXJ0IEh1aWpiZW4gPGJl +cnRAbHB0MS5ubD6JAlgEEwEIAEIWIQQ9HcZtbS4LkDlSgTjEpsYlzMjh3wUCYntQ +pQIbAwUJGahVDgULCQgHAgMiAgEGFQoJCAsCBBYCAwECHgcCF4AACgkQxKbGJczI +4d/VSw//WKLtgFwcE7FHWeCaDMyE7Pr8+7iteVyFNEYvd1d9/hXdY4/CoKrgCmBK +8lktuTzlP9nYs3JptrTDamJVjcUKMrumfqPXttEsV28lrc0X/gO9AasgHXpSHYhm +DDd3+Wxi30d2JxyJ83akjnpqc9mz15IdtSlc1DENnyZyrCMeiRTcMLGa8J1pTQnO +kIY4CCkltN1eEfjMZY9cQmmly9iHusZUDV+nMdoGgiN02ntsYYGKDluOkwV/hZKi +3z5lIs5DUzZTubcSbtKWmjkm1G2eAwMkXR5cKKOBZYnT3cm0BDLcXjaCIM7ifQa+ +XsYGKXguW5tSrQOIIGF+x7wBNNJDWrwH0Mzw+GtAqGjTaE01bGSbihftP0SZHN0C +8gtkrpOcMRGpF+mFWi1q8tQbI0rtcfqlbN7mymkJdgKxT/M11w0+OXVY51EsNLSN +bqZJQg7Jq/HCUvDVdVBgtgdqplCnygOCJNoT9CsRNAG8xxja/OocUqcvYwCT74S0 +U1KvOrahnJUshOyOOlKCAqW7gYjuid5f8simA691pofgJLx2djj4qs0b126jiVrh +bqTOUH1pvfq1qebo539VBvo23Lux54frQWL4VnUmIslpDUjSS6tkc0/KEHzwUPGE +bN+kk/AOP/SVRnAn2otpBE3OInETvZQVOxC4VE75oOD0X7dbaYS0HUJlcnQgSHVp +amJlbiA8YmVydEBxcW1haWwubmw+iQJYBBMBCABCFiEEPR3GbW0uC5A5UoE4xKbG +JczI4d8FAmJ7UJcCGwMFCRmoVQ4FCwkIBwIDIgIBBhUKCQgLAgQWAgMBAh4HAheA +AAoJEMSmxiXMyOHfLXcQAMLWKdxAgV4gQ3n4xmxYZhab4kmCsmaICm6g0Xw/dM7p +BFJ22q+IG3itT4MuqHzif8WKqJCOaoU3lBpPxJapRHMdN8c6SCdMzGKKfYt6wDst +IjfuSNxBhZM0fFyibbHlZNnVAS6S63TrMY01YqzRASakzYoem37O6yEDfMybVZhs +ttM/46Lh0l+EA8pZDNVNO7znoDPcgcvZoWyFe7AK/Eb+GSZ1J52Y0aXRUCNyJIAH +y6Xi05lQv8IHOOuD3enXMdzdW0prMKz/GfSXY0xALijJyI+E0eKLcEq8sznL4/SF +KTS7Jb9WoOzIl+R8tPGDOyKe5Gq/MTy4lod14d5vl8nLBRniRoAJEyVIu/g3GcoP +WsV/ATLNs3ifV23tUzMleX6rSg/67bouUJhv48RVVFHCR2gXODPkAiAQfMFJlidx +OWDlbc91WK/yzb88bodV5iofSonB+uq2z/rwO7mRiR5VFA4i2qXcR8Kx1Pm4lOa3 +CksZgVIVjZ1HXin5wRkepx98YugA3uVHBAfg7ZNtqqKuaAkcCNAESQ/YviZLRMyW +lCYIKZi0bZo9p4gTBdertsjt8+2tYkYmA9OkL6NYDbr+ZB9EIlmTUWfJ1kv4qHnG +n9hVEwyXEwVdXLx3SCZovbqLyLtzxny7V+vtavTSWxWU86tGQACumVqh7DYXXP38 +tCJCZXJ0IEh1aWpiZW4gPHJodWlqYmVuQGFwYWNoZS5vcmc+iQJVBBMBCAA/AhsD +BgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgBYhBD0dxm1tLguQOVKBOMSmxiXMyOHf +BQJie08wBQkZqFUOAAoJEMSmxiXMyOHfXaEQALMmdHGcrpJ3FN799uM3Sc6hCV+q +5f5mNDhzI6zihcDLdK1h1TGvp4bbETZzzEuyEPG+f8Q3llxHCSYE6quP3aMo3pDt +k0tk8z9PZVlmYVkHpi3ovktveYB3hkI/fjHyX+oWDhz3gAgW7cBP9zw3AIJlTx8J +3dQyT8krCPRpeg3taIm09PX3+44nRMa1mSLrmzArY9lCScXSlPYXU64DhgLqEi6o +0MJef74MC7CJZR/tHXP5g5gIrEwU7o9MvS1VLn64cBQQXGXTdcvKJIWKXsvgU+Xo +1w7Cq3YtyC203KfV0adwEkyWJ7i0lRl5PPCft7MKCU+drQavNwSY9tziAZiigEjk +TZ8bCr0Q10RMwEMdwvlRPkhWGqXOPYQMYg0/L6VFv34LTpuz5Ab+khnipzpFCFK2 +S+IeUg9jPxyiUhafPXSPOndtM8kU5bZGSO2dV5b+n/QdrgWTbnWuuHgtibTMA0xj +gt86fa9O+sQ6qolnjb07xifbfM/9R2ea22MZ9AxUOkxJtdxS2RZoXvPlMVZDTewy +QTElRY4yLDfopmWZDSyoE4vMeGV+2h1jYUoD28HW7lkTUANHWiweCaV1/yEdw36a +3hSJLmu+9pd6R5Kjvkj69FoFfn0p/hFxLR7i9VpJEKtvYzdKyyo4JywNXSgDRKRo +Yhyu1WFIM7kLeo8xiQI+BBMBAgAoBQJQV8gcAhsDBQkPCZwABgsJCAcDAgYVCAIJ +CgsEFgIDAQIeAQIXgAAKCRDEpsYlzMjh38L0D/9xTpOKr7aEMouhpGymg5BxPvXq +ta+gsW1mGWe1cR7SS6BIkaWoUNuE0sU4sYH+vyZTXvpD29sP0Hk0ZrvTJnla8G+7 +e7z9Hh/UAHRBfLPByfE6tU8M/fpUDLE0uHpVZ+o55l0eVLfr1MpYvnaj9K7yfotC +U1EpzHtDOmmO1qS1bvtIex/rkq3YMpe+Kz0flzrPqtIG7tXVgK41bWtqBYjvWRiS +CGVJc6dT2HBfjSop5+hi+yULu9F2gJuv72mMVfP8IX+MVdVUm3IehF3FgO0Kbzd8 +zsI/yrpdz8oye8y3VWScoYog6h1O7q1ChJRLEzP94GYRyY5D7WEWXJjucXMfSX1Z +YeRQ9wzOWkWgHtmYgwl+Gb2IVJo5Toc5Yk93kNY6LMlXoq/bFf7r0R7lA6jQ/JNy +HkMQxr2RHESYicPSq0p6mlBRL58nIy3MIy/ZCoSSaoaz8/07bWcbfwLohU1rgDIE +Y7BNWbIPTUfJfjXabQgfh2GtSedD6PcsdjJxBi5TloO7P9P9yolRqn0FyQ3k22yJ +hs4NDd8a13IC3UygHTrp1BmAA+AsUReIe6IgyVXOAe+oLsvndxL33pxJeKIFmhZb +GGlF+Nt2oZ/vFGqffvjxaGt4Q1Fpsu2GBJxWxE9BMCZNLAQgjv0HG9HOxUJaKyeQ +KvNFpOLPS29GdgadarQiQmVydCBIdWlqYmVuIDxyaHVpamJlbkBjb2xsYWIubmV0 +PokCNgQwAQgAIBYhBD0dxm1tLguQOVKBOMSmxiXMyOHfBQJie1GTAh0gAAoJEMSm +xiXMyOHf4ggQALx1oIZpSUYAsprAmUIrU99f7nlKfYFwlKbMrzkDOOa5qztL9+Oh +OTGKvL9whs1blnaMovfIsLlO/hwAzJw/Za5EHQibcP1yPjGxNf9YNXqKkPGWnTcH +wCy5T3UwaIsOm/GhqHw/zkITrg8bW3zUn71xJtzzONcNDg0yapGQHR1XGLI49zZq +4XaQ126kbtyB0I34nz8z2Fl00ed0qReftFifQLCDHa91Z+LZYQT6SjTdjXbWPnda +iScwGYYNOPFeEG1/rtR5yX+B1uvxDc+2mVSgey/4CGDIUTzbSlXpFWwZLwwKNkzF +Ds5l2o5pAXwmo3I0768d2fb7V4RPv7HalRFjkoOYCgKOfrtWUBx2d7O9SBpmSp0E +nDCi7ZjKVcKkmQmS3/8irdEQozpx3i/g996woqglKlUWSgekTolVvaqw2gppf4Zt +JHEiMFifUeIZVBRsBrZwDIgJ5TJn4qspX8ISzEdmxYmxHa0x/n1/g11kGUtgR7mj +F+BrTkZuTGv6fl+KEaCWYqIh4Ir/huSgoLEjZqcX2sFeRzyBkqWNITbUf0m/QYe/ +hToODclVPTOiT230zqywXgKGiU+/muaACf7AN9IL/Bmo+2k9l36Y2Eo50Ei77xaH +yjSJtmZh0KrFgNox+00+H0CKRveoG+dM7SE5wPTVlnuHtc7MUQh2eRwbiQI+BBMB +AgAoBQJQV8r2AhsDBQkPCZwABgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAAKCRDE +psYlzMjh3yunD/9opZpPaykL8qTr9U2zNJNGcp+6KOfzIWOrnb+8WW1RadRw0DBl +4iYLco5JYmCvV6mLW+UmDZZOgvsq/bepOln8TeiQY6jr2qTiZZMovB+jiKIPdZx6 +x2DNxyjj1pYYYjci3e4iJ4thXOAw7j9zt/53kYiZbbjSsZwABH7W44vaiGHE/9Ft +GjPlSZHXX2T/LJpR3HzaVrcq7xriQ+n1FrL6zhHSqcpBOsQTZCHeFp8AnTJLiDi7 +2d9WdLoKBF24fpxJ0lOU6RSl56H/dcdIEuTGKG1qMZIaC1i3HJbn5FVkzRZ9yh+c +oMz0a8p2UcBcq+JMYRZ21XTxKGDkKeOSzc9qxHTv3lGzuP/JS4C/htOSu5E7oK4q +/49/QZ70Jq4WdLSZ6rndrgw+wBNns3xzojBEOl7oPR56rr5sSoCW+cGdpdDIxR0D +mm9RS6jilWvYqYFw7z1Rl1eDyH2kWkgUsXhuSpaVaUuG+G+a0Tpnd22ilgJrKIZ5 +PXHwUy0VLwzM0UhsuJlbD6+l4YEHcW1mprMMHqbq79kULoKU4yAFWftxggc9wrsQ +DhOyJbT3fMe3GsNdEBweu2hKW8P/JaeqTax1O39gpf6BveIc/mOhfdR/JuuwUYrw +ALPBtroumP2uAsXoIQ7k+CKMEk0j6gsQbH+qHO4DFxCnSlVBdwwzwBoK7bkCDQRQ +V8gcARAAw96KOSK59126gNuqAHoiSZou5h+unQObkUllNSYrnlLx52nM7XdHPLTo +D8/JGAYrOZvFn9ayQ4bQriF2Vwu95CEEdCQVdAUDdsQo7vAtScV2Zb9HEofURZJV +Mpv3oXR9Ew9mUxa/Rh4tAoBXEQcgqoAiCkAG2Pf4zmTUNcxXcnDKJln5rAInbWqr +WsLMmoILK5QVa22YSPm3dUYUQVQj0jFbqX8YGsrxfbta5KnZTxxU9FmC1EcjBXnB ++3TbdHmUndJbG62+E7YuLQ7V0lY2Wh7ev2YuOdzRXmMMRJTHbE/C4GPhkKA06Rkd +XqfmS33MnAfBO/UWBkegCg2t9UbsZjlnQ1uN76wcfip0QAv77nByFJt3IIiUEKC2 +oGLv5oR7aWIqxpIhq07cqskRlNIGHztckIgil4TOqeTKlh5J/iI1niB9QIKsn5Mb +kdW8die6BcxZpvOZzCFMJUdx2+l4bfU0Rkk85ViOvga4JbcDrUOOVLn6DuVjoPmC +AfQtINWG2nZBf+HHYUQYA7nJLyvUZZA+13td1YR6S4mlJjg/ODhigzR9UeSyw6Yf +ZGaz7FG2mMDnDqIrY7xCRStxgEUrlw7w2rQ/BmMxarg6NPGHUbyE4aO5veIqxeJY +r4GEM74j5Gygc93UoHVgzbBYs1z3IJlSCbQueiqT+6f+mEovcfMAEQEAAYkCJQQY +AQIADwUCUFfIHAIbDAUJDwmcAAAKCRDEpsYlzMjh37AfD/0fJSlJZyhdENux11rr +GwVCiCZZGnFfVvRfieYhKuI7++zT3emrOCZL9hUX8f8wHdtd1CT9njDkj4qi/6II +AJ7yRkouOFZb5AEMMjJo8/yKqXtZpjNWeADHE1tK3zuuQnqC28rcF7bZSKm0hFy8 +1rEyfrCjmQTZCjk92Iw0BcEZZuaIhFyhl6skuJ+0saqYCHD5gMIC6ryBlnHTeAzl +xKSXnsiBPrDXJl/u7xP8bQPfNVyLFE2AzixrhpEDWd7Y06hNqIqJrc3niAq6DYg2 +Fl3ITiVUXLyTQkGVd7yDqN7y2kZ6LTuJquM6tgHPAMXAF5o3E54by7X+l2TZXzlb +Icg9wplWX+4zK7bPurvjthMERY8l5rmAm8AsGu7f4zAC7/ih9Fl7wvaS4KXevpkX +pYTsIem3hLPuhgjN3e1+RCK38OfXv6IXonEhvx3R5O8YXEze4//cdswnpeULYE1M +dFetx1dA2DS3JxF/aqaSxHqmULRhYgQcY5Etzi218zJrn7QjaFl/bqY7Oh9n41X4 +Gl8XyBscCTk7JCamrXIQWdSP1P4Q6pgnyhxqcM1oNVspxJK2m1X/T7Blhdj00akP +bRmilPCuZBn4fCA9ZpVKfEMLHbFLsCMZcHDd/6ZqCwmy7KbYTh5mIbnXokBgwluc +B5qMiqYRUaH34NRkyVzqEwdPsQ== +=2/6y +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: rinrab +LDAP PGP key: B593 8A45 4FEA DBD4 3565 E85F 2A56 BB63 2286 4335 + +B593 8A45 4FEA DBD4 3565 E85F 2A56 BB63 2286 4335 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +xsFNBGbyvzoBEAC63c4bJm8NdeHMXT4M6xYKRe6Anyd7qgEGslGcb3+aBclN1hPF +BAK6E4mhnAvQ1anNJ90mIBUeD6bX+zuqYowAnHRfQWb0Ag6CK9nb+UuxPKm5gwM9 +6zDwfkPtTM7Ra1kWRtiva+d0BdqEuZuh+F6xxVW8t1Rw6xKwCMS50kjbf6m+aKgI +1IvHeLZpap8rYCnliVZJeZYwh3xPUK+zktyyhqtT7pUFtvlMf0ichXieATXjIgwK +PUmNVMb2DO/E1UJAU4c0vx/E9VUEM8DVZmDSSKo1EQkNX0HyexIIHl+Z3QsbwS7G +m/f79UyAMYhnUCwEmIN7+lrqhqkqMpJaTd+WAWYUUGnltOgBFLimY/hNBogm/KAF +w8r0P23PhpPXlav3CvyxP4/2IypJkXs5guviqOggK/UgFP0FLFhiDcuk7Q8uFDa/ +zGCpsKxCzI3xBWVB03wFJ+uNALYUTtOEGn3PQNlGqync51081flkoHJs5+OrIntS +aMTStQiWyath5DpWQqK5LQOZmPpQEd5UjJBMvRlAbqcQfg7OBbyFM1mxhwBahdQu +jrEn0TAYL5hRxqTm2tAG1Lh0lIVWqVc+ny0i1QTyZxLYTJ0/Yo0NWpl2Hb5YI/81 +N8mDSa3vs/QsbHyPGK79W47CuXffTL1a/eXPmZ64B1aQFMjnoRfjzxR8QQARAQAB +zTVUaW1vZmVpIFpoYWtvdiAoQ09ERSBTSUdOSU5HIEtFWSkgPHJpbnJhYkBhcGFj +aGUub3JnPsLBjgQTAQoAIQUCZvK/OgIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIX +gAAhCRAqVrtjIoZDNRYhBLWTikVP6tvUNWXoXypWu2MihkM11vwP/2A4pzCM0IBO +cikWATJ6GaDLWO/O2IByVs8gG+6h+qy77OnLCSAmq55Y9jYZpTq8hz9/3Hg3GyOL ++gwy8p4e8NvY5cZFORjqN3sg4mqQmH5IV+nF9Ihweykfs48gLDLEvGLHTy+LpQEs +9gj21/SGXIaSHamPvva67mOGh6EAIhajHB0tD26XW9KZ0gq7Rarra27th+we+39I +7Psrs0SctT0qQZK7lydFpNyVYNGxARX8ecF3n/GPYKMM+uH02p4DCKwhQ5PWwqim +sdJN/3lXqwnuVZv7j2oQRrC0cTXVnYw8BxDTCBy5keEAXFE9jsq1yolInG/FlJ+/ +j4MAbBwoT6ZsON32VUMezd9n0y1d0lFAQ2fK22jPe9M9v6oF4E7yiXYOgBb72F8i +kUTXTDZDnEmEluBADOT7Gpk9LaIa84J89kCuP7GTBBSVY+BWvkWxC994pXjT3dY+ +oxGe37erqSB/2cRO2Hel3rvpUUmtpkhr/9oTzKIoHoQppyjsI+ROYj0OsW4dUK70 +TnnkBzo0LpZCgrHjhgS4hZyzCLoSo3Qpn8MUegrTulWLJ8hhsxeQI7D6yD0svhHZ +PftB8fwa49VkE6O+eWocLbSjgPSm3MhDWhi8pvkLqvjOzeHIhH65BLnsI8xTg1OK +waooDZSPBwNw3FOJzKk2/kR9KWydnnelzsFNBGbyvzoBEACl679qn2YsoQgQb6/t +1jGzfDG3Mcab7wCmKS4c3iJ0nFm4PsvshmoSdf3Rg5P4clT/6KvXpG4yAV5Inygy +ffnWI1Y7bjzTxJVt1lo7dA3KcfNFlKBqdzxshtLHbMTFSZqK4/pgRSdZikHhDTH5 +gfusXyp90ShkbFPMw1dCzxdNa+RUdtC7m03kZtkoLOv4FszvEOuB8W/8AAhftEmC +O2VFzLHLOZW5AqjG52z3m8BO/2euh3kUYNxwFaZmW63SEmdp/Hh8ToucSc92ZqJW +0yRIkYX2wUnGvrz0Qvj8/tvnU9IaSlPy6vjbgxVwta/xyFRp9AIXDWs+S20neJp0 +A81cqb0JzNBw/OL5E0LKrM9XenG8yq1gPzVwIkn7glC8RBB9oEwj7MnDK+JzNJEq +BlSMkxUF6mNrrYPr0hRXfBDpRA7/EjriOhvn5A/48jP67/L1BTz3qHA9VDJ3x0L5 +h/hndP2WOfpuHqJ6OylTwxpeiKu8egycQj6zOfPns5O9QlFk4/V6rRz/ljcbB1Ls +PofRdaVGF/+qj8rPLH4f3qL2Ae4QbxNKXHfTUADo6rt6Fdp2UeE/OSKZcYcJTnDc +16ioKeWPQcHILElI8+HiRpUJfayROyAdXc9ve385rs9dTAf3UYmabrBOkeXNpB3W +NCDs8CXRQIRiiA8QhlVW0qmwOQARAQABwsF2BBgBCgAJBQJm8r86AhsMACEJECpW +u2MihkM1FiEEtZOKRU/q29Q1ZehfKla7YyKGQzWKOw//bf8gUVgYqECdohWVl+N2 +mfNtmsTpXytg51nAGxOz/um437alrPmhYyO8I+0G5PW1Uj8QCRlcxmqeM1FDb60D +7x1gy77feaFLM3dwus/AjQbjjT5YVqkH0WsIPuSQsqAOxiZpLdNN+AypsZrfXY3n +7xcORJiyvKamdcRAlcEd8f4tPFs7ktOkMtWIofkw4uPy1D9Az3UiWG06yyzF+wxC +LceVDA5ke2owU/iU0PUp2HprMxxq/yfO22pNVzQqhDQBq5RLEslhXte7satQzQWY +Rnv+q2UrpFftWYa3+S+r6hxtCBWnpktCkxVqoJvXz1SzQs7ymgoQlLkVgYCR8Xba +olNpqjWkfZaPIoIAKdOUklxLNnvyb+jy5kPlDYRTapBBgoVP413Wox6cWOgXxi7q +03pDJKeHpCcAQdvfGjHyBtZEvtMbAJNKc7EkFY18W3ia2dhd78XbO5O7UszurGX4 +IQyiokADXKJs9tXcr08SGVZVnT/9+A0OzIAabgbKCRTgNqc/xPL3GC5M+pnO7ngV +p4+zxGDjhxGKojDl6afOOc8Feo0mU71P2lDe1uvhDmjGDg9AX64TYS50hUuexSc2 +GjQpekoRM05WvvVXvGLRhLJb1eWgNd0+qtAAQy5s3+YWcYEm2hGBSfGNGsLb5oyo +QUwWqt6U6DKFPXbHBMiIYHQ= +=cwX2 +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: stefan2 +LDAP PGP key: 056F 8016 D9B8 7B1B DE41 7467 99EC 741B 5792 1ACC + +056F 8016 D9B8 7B1B DE41 7467 99EC 741B 5792 1ACC +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFJtHRkBEADRvNUtrylvYeAAwY5E1BTtyhhYRYpu4Hz13GwMRK8rzDl1mitW ++SFyjNgtFabR3D3W/Z20KE8bba8+Kx1qEY1QHYfimLBJHM1mrNlE1ZLz9cunvAAN +ETk7/rd2VNlO77fzYeKl38Iu1AHdgkQFswd+cB1bobGZNyAEcA5lCPrQ3vLF+nZn +KSPIwLE3GfEWACl5h1dBGSe96v+DepUxMMoZBd5eC0XU1bCsFsXVjorCrXulYGD8 +R+a5IZ5OGEYmKWXNv62/mPL2aTm/VkfwQtGh5unN+WicSkf4LqX0MoLl0xnGOYbz +QR7OSqkDlQW0VofhILX3Wiyxymr7CdHyF5DvRsVtpd3jIeZxK1vwErq0q6Ptl6to +Mt+GtLSoT7HY1yboRy+1rvLTs4YZT7x+Qw311ZqGYEV9vv7l0coiC9x7Bte0Ngd2 +xY3U6ziuPCR+3Nq2Cn+aQTS7AS3NVHhMhyUkbv7UtB2ze1gBvg8AH++pVnwx1OvN +COfg3NwXlr1IIxwFWPf2dN3o1h2VQjg4VcdNBIXrhp8r4oLwFskWa7A9Kh5d5IPt +jFFX7AnHo724BIU2mEWnvMkWMQgXDQB5i4EBCyAyt0jRNqclYIEA6j7nrqZ4rK3N +WcQ6UPMBoXIMLHyij/A1PkFmsoY6Gsl+c32ydhIy6HZjlOBwAzoi+RxuZQARAQAB +tCRTdGVmYW4gRnVocm1hbm4gPHN0ZWZhbjJAYXBhY2hlLm9yZz6JAjgEEwECACIF +AlJtHRkCGwMGCwkIBwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEJnsdBtXkhrMqg0P +/3giGI7Z+mkoxWb2mTjToQYWFBvyKlFwX8ZsuEKB4X2dOKJYRN7tX27iquA6QYnx +TVqWZzdEm5UJ3LEvpm6qpsRysjf8AOyQ9XCH5ZfeAK8VaIqbZXn4QSQbOKgDOJQN +UBW7+o2wwniYA5rHVDSr3LBgA2Y9NCMUnqpMok+kAG/Rtidb1BL1mnJrB2ZHLjPR +BnXZdVrwTUssYrnp055OIUTfGR4bUz/C1ooQOiXxyx+4xCIMSRCzZtJvQcPWYrYR +WDGtjmON+GEoIfHhqaRZLa2Is8waq3RfA64nbTL0lj+6+NGUn5GyZObuiJvMqWUV +puTg4LvnBFkwRNTgglEs9Pwfbj0brKDg5UClkBLZtU0j9+FeQ3c4B60kMVpAmBuY +0u9Kg5Axy6ZZa3V8UlzFGgmD+JnLo5fiK3e/YgVa8nNHGaVoxQkO+u5SV/ElJfQw +RKb3tWIjzOP2Kg2KPfZLBkgMGN0AIEvS9PXYYXVl8feTXX5fvXWpJVS6ypzAxV3g +PhlIG5vrFD4HRqUAMRtxIWGaHFLMYOdyL+YZNt6fsMbcXARWloEihNg8bHrQ331i +n3tU7NXt0Z9DRSDg3+3eBLCWG8YhMzfUdm6oK00t96bZJt+yLStU1rBm9qIlffOr +j1B14rkrpj5vr2tpOyXdranxL7nNXS+8T7fmmLHquVcjuQINBFJtHRkBEADdZW/O +1poZWEEr8gkZeWz5T8OddwHfEk95ec2Njv3/rAjEaY6fHa/Be8+UqBBDqAXzvf7y +C7YdWXBQiA8DUF9ysVquwlU/G4BVho56qhlyTUckC6hBGIYjfiZ93nL/08HpG69i +yDnZztQMHR8O2FQJk4jJkSrBUBCCWuttbNh0RiyGG/Rqu1fSrJzH7XaWif3iQ+ap +95JXLRL+2fIPDMKg07Z/axGMMvkwJYSV7+Los/KoJ6+4vHeqeLf7pbUj8VhpbpML ++V91OkYfiG8w0Ke6rspH7m7pPPd8dnZuVIMK231YCsmtUs6hUgixUMp6ffudPLPW +n7loZSzkkV0QtP8UpoI05Vr0mn+QOwDHJNCA3MHzfR9abhi7JHapDVOoOWr7+lPJ +qbM84GczPA0YfL2dsS9eGxNV09mkX/msbtR6xfHJ+wxLLgI+gJvWAV8pmfyZr7Hp +ggpPDOXHCy/yWBr7cWHjcJljiW0TWq54+RCMaGM/8P4caR/8TB+5osN/wMmNUHhp +EtyLZYic0+DpM9n0gwhWR1cP1bnfQtJv3bvjJYspNl58RNDKzUDnHpkkTWtcPe/W +ORqnH/o6tKGQU0vt/HipkWM/2C+PTNu+8V7x5/qUxA2vxcA7Ei9LrHG5DhA8zq8j +tsovpi/a0tDrR7MsBEzgiIGkXaEG3PMb0QS2EwARAQABiQIfBBgBAgAJBQJSbR0Z +AhsMAAoJEJnsdBtXkhrMb9YP/j69RhyHVnOU6zCkntQwd8M8Sv/nRldT0PpXahVG +tIuYiKwkEZzeF+nhzwhmKTjH8JCmTi1WcAGjLit3Qi2M+fzGpCfK8QR8aeKTIzuU +3UsRIB+v0rV4eZm+/PmyD4U0XMZJzuRMdzfcEn1fVSoZXMJudMQaGsAlWm7fA7N+ +LTV7qvC4LnSE4yww0RXF1ZX8SHtl85Q/1X4TFrh3oZflPPx8BJ9RU77U7lDkmJXF +EEL3vOuO6NwY9aP6TBHUBs7gwEOVf0YKtMHsYdFFie9fk54S+WgBXNAxcY+gEExW +xt9uEWjOfRFcjpNiI2rFuMgbCz1h55+MBNE/zA3WnQuh/+p+tEk7ZESFjTzD89n1 +7WsyAyxxttBmcTnG1AyMdeXEj1j0yWr21RI839ko9F4reiwvUT5W7Tvhk9I/DfI8 +2yo3tb0hM9D9DIWDHBkXLXThxgihbs24Z42ng89GeV6P/M8McbroUVnKefyo9Sr0 +2vu/8faIF8640BbPxqH4zFKCiKwzAraUVOyKBoRbETdmDCkMbEduaTrpnoO4PScc +9QnG4DN5u2zYhovNQrmZtOWjB9UcyMYzoJJ/tbEqbAvoC0Mf3vtB7QrnTk74m2Ii +AiynI7rsICOgIEZNLT8hDf9Cv0fLqc4imHmmOGLbmznVGihqQ7vBkGlaWaNF+Kzo +ILmE +=EY1U +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: striker +LDAP PGP key: 3232 A0BD CA18 2160 6FF1 156B C8AB 94AE 2A17 DEAA + +3232 A0BD CA18 2160 6FF1 156B C8AB 94AE 2A17 DEAA +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBF8t9qYBEACw8yu7l1rVegg2EHnxlKPSeSlg1t5iGTF9mtgBKIqnwU+wnwKe +TZUiw3UITraZzV4VKcWtTOAZXzRCRr49ENl/sikUHdnzbIiPy455wjW2KZqbPm0A +LjwlZxl2stmRd2V1b4IikoJ831l9e5O3qeObRlHVoew0KGDXsygnBRKhvsr265nB +SdM4a9Ke/vNT+FGl/uyk6Emkz2EYAK7q/1G5lY4YSUn6iIJg1ZEUGBxpegBjRGSf +MgkuF4pBqOb7RslvH0me9DEGHCbPJvngsnrxSTU5Pmr4x4JTsm8wR47f3H1kxcTX +9c8hvpxurT1vn+W5ePF2lXhEpItvg/HZVbuo/Gmep0FnPNM7+Q9LcDNB3YrY9/d7 +espxCA4gQErPfg/1j4s5j8ChcXUlhupvFo4+p58B0A193W/rGokhTFDOoMeFu2Ec +FUI7W0dZ9lfse4pKi/gvHtRjKhDt/QaQfzz7P40NudKSr/dd7MFVb1R3kCKjqfWa +9nsjLo2qoNq38lY5AlePkdZYtp/Y6gWtgIan6SrCMipi8AXI64jXnoOz9jhj09sn +isbWeHGbK6U8sgxj0vXFSkHanmWIETwHHpFS/MV1nsl+4vRmAWn6/nlB17uFMJbF +1xOvA/L7H5dV6pUQBGAu9dlEJEJ8/iDOFMRi02Dma00gQ2Eyb+z/MZCRWwARAQAB +tCVTYW5kZXIgU3RyaWtlciA8cy5zdHJpa2VyQHN0cmlrZXIubmw+iQJPBBMBCgA5 +AhsBBAsJCAcEFQoJCAUWAgMBAAIeAQIXgBYhBDIyoL3KGCFgb/EVa8irlK4qF96q +BQJfLfdHAhkBAAoJEMirlK4qF96qKucQAIq1Gw4Oo/MVxqkNkJS9rrCmqObPlw92 +ryDlkdABJWnmTp5CA2x1zYru3B4XELyyGa6DTckCznERX/Nfq4WT8kgJOKmJuj+Z +cb0r2PjnXtm5LjqFke1IBMuFHAU4gJl5GSg4fN1E9u5eAB3Ks0d8MC/liUwuh3vj +cKSB5jVRaw1d/DZq0tqzN3Pbpm9YmP1A5100f4CDLdSTf8vvbmtKT1seh9CH6OYY +v509uzl4WsDcHojXkHUcTqm0VdcxxCJm/XE2hQdvIn8az5T+Vqoj63rdu2Amqfmv +aTVAe8m34KjDY4tgzkfJ6Lp95w6MxZYu86NixI0rPiQvfJVyXEqSKW3x7jWisyAj +7RyVM+pGqEJEN7UzwzV3xAwPTUi8/HY/Willh7El99SgaRs07JwPw5DC7t9sNdXp +qnqolXkTg1CbClb+27hKDSDHnxytXg1qRPXM5C3ECZueTvCYGUBRwLaarQndUyv/ +T4wl1BvVeX/wE7+XP40OEYv+gjVPs9XFfxR/ApvLDU58bVxQiXKEedUWXik7dBGy +c6ied9tRKzovnaRxjiQ7AE52ZvxPawVY884MdTd3h/RI3R46HYg+SazEYHNIe11m +Y94GRG88YU4ZMol/X8x8azHQVqiz4CJfEIrnzVKb1LWN+1rLP2ET9jEnpOuC12em +JdpJVB2jwDBttCNTYW5kZXIgU3RyaWtlciA8c3RyaWtlckBhcGFjaGUub3JnPokC +TAQTAQoANhYhBDIyoL3KGCFgb/EVa8irlK4qF96qBQJfLfdAAhsBBAsJCAcEFQoJ +CAUWAgMBAAIeAQIXgAAKCRDIq5SuKhfeqk5XD/96Q5J5htudMTH5plGvnAKbY0ui +hlFuD4V528WafleBrDA2gqB+nxpS/+jxxz1DnEGqRJwuIiubGURFSPRLFtGF8gvp +388yjpolHbyGTlVxwQor+39oALw1RZyh3RGrKB6/CCNIHFEVL1BbDyZ6OMr7YUyg +IwBXtyaQ8IY5lwPdyAmc+70kVZm0A8ufVp+nfl81AjyGdgtStuN29YY2nmI9VJEI +ooa/oIaOvGqlrdo/7K243jyu8hLO4h6986l7m4vVpt1kxduqYOq1QPNpIDyMt9gX +k4ehSHXdu8lgVdHljWg9trsFCeQz1DIYvZ+JR13jXbH44WxrReIGWnndAnKm3d5g +/AT8Z9h7NiS6W0L/S+pwvRu1kWsWMBBZqLekZpXYz1GEcCzYcy7aXHyBmPGO7lmO +s7eYJyhDJzyEpcUuw3abltfbqRbjEWO28gCYsmrXKUH7wd3fzEv2QCL3PuIz1NYP +CTyLhvVO9uWdVT+/3m/B9mXTm8WzqDLtc4NhllMhATaxGcg58I7wWiyMXRY2nhXI +nduELfpHFvf+aOrUaZgo7F64QQPu6j/EHsWBsdn5W8TlB3e5HdoMWr4fD7k6Avu8 +TfGm7HfIk2q4u9iwcJz1TrBJ3KqVnctkWfU3PrQ+Pe3Wfup8H8kMNTT7R0p+nBZD +KWAw6la5dvRvxy+8ELkCDQRfLfb+ARAAz2j9eTaDOCLcfAkf2IhXNQkaxgApPZNr +r6sY4EfHKpBkKf7C0QChdSexvpO+0PwJtIfdDLy8egl0bKoPv6iMPSBYZFnZ2gbR +5Ig0cuRyXzCOMRMwSrFFQXXjVB1Y7WpCgGX0huX4W59/aav5iLEbZu9z77/OuniT +o9xJSEpjAiabmvoROpOuHd8PHRvGiSE5HE/xhG+BcC/OXSvCzyYzaoBUy6EBqy8U +r1no36D9o2oEWWSXweA78yttxEB9VBf8YZb3DhK3ylGVDAXOZkDqdOUcC0iQhq61 +sxs3gklCy+jjUGfYTVN9OXtFq1smw++tfGkZluv93t0x5QlPo8VoMTDdYVa76y6y +QcJZUNGZXGjnAah4ZUz+ValydgnUcUk4ZynN0fILrbMOJyXfsAdlHIeizztyp/bE +3QoUs0adkkHAfZ3Ft/mYd5cE96kOurfBFxlmWqStNS5aGdPJbQ9YQJJwzlezbO7U +goQT67su4MKsBuZbwYWXEtAr07aHD7h+SaZy1ghCWMslRLPAZa+3lTB8MZ+kc90+ +NPZkn3mcbs5syZDKzS/6GuM3Ig8Xh1nROMII9h8magPZPgOm/LXq+bh1pBrLlMdu +0eutVGRAKE/8Xu3sY/wqFEBOZa3Z4p203WGtziDoatDpOCqf47Kfgxyw/q+TSDxJ +Qu8XluUMH3UAEQEAAYkCPAQYAQoAJgIbDBYhBDIyoL3KGCFgb/EVa8irlK4qF96q +BQJfLf5jBQkCoGRlAAoJEMirlK4qF96qvVMP/i00cDvshHfO+tYe2uqybJXPv6iZ +Wch4G4l8a+RoUzNMTm0gBXe6uMkKLGeQBVJXm6ecbbf22z3aEsLvuhT/Jkh395QX +svwwZcVN540RVPkwLaqiCvzCB1g9DWCa+VMM5sYZlL0ZMp597qjDDEH5SGsTHRbl +gF1xWSdrlpJSWAlqwodiQ2d84ZtdLx+/EQaG0zPgZpxgRETZHGF8S0TbQDIWXVQy +GP6Fmqvo3rD3b+Odbva/l+53E1P8/mYoMMVGCVkLOBcSOvcVrnDQbBpBD/eTZsir +sUD4EwdiZOx77sTI7Vj3H6CTby9joXOAVxuTgm+VjGBMSNxGStvBoa1INhtihIRZ +OvNEY2edXKmrx6TpEbrhH650+OFNWkZTAgDeMrY5/Y8UQxuT1XgEuBd/3i53Kdw2 +5/8dPCgfZY1L05xCbnXN34DsYbZ/S40sVccO8mR76GPMTwR+FvNYxYBaQq/bQegu +urXllDoCiYM/WwwT29b4V4gfsXUP1JZHHCgRdDChNwp+jWDNHgUlZLv+YLSaLh9E +wc3F2wSuMRyPxJWpJa/5lE5x9jLoNKs1IQ2QYE52Fp4ZV/KsIVt08XFGlVeKe9/O +I+mpd44vwl+o6ITtDHEFMRS9YLVsnuwzdHMn0B7ebP59LIxrQVjt48Rdr+0l4h+a +8xdd1OnsQLCU1P12uQINBF8t9xYBEADBZ7ZEj6pFFC06PEaQO5/rBepExCjweFHZ +ZRNJ292RhsESU4jcSqMtU7dp00mbDLExWadHUR+CiE35OvlWmqTekfB9M28mdbh4 +FXqEwculx0xSOlrrPjmiKJdVguvHImhLeGQn1w58/TQ/npZKJn2hbhB4o6qNK3z7 +3nGdD06o6BXrmNUyqueHGOCe3vn2+QjXIh7Muk+VE9MlPmMeY8EdwHl1v6EaBzm/ +7+Sy52Py4Fgf9qQCb3uj/vnRx4QX96YZtd0UppKECRiMDN7D8IZCYl3ByfiLpN4j +zTCq2iUQTxr7pvt2uVjT9yU1xIgxA4KzodSTK3bcqDO/PSE7kp2rF35/DY/AsPjJ +bm95ZzAH9OUE1mN22uEQY6H8o1c4gYqCSIpcSrq4j8xytNNol2SJ0yX10cQ710Tl +QgMdwMr2Jcl2qfWs0A3CBdMCcE1kkjw4MFVhqeBfrzhTneM/sjKXoTbWpwlt1IcP +1KNmX9h35LDYMXVpdV5BQeI047wMqoi/O/0dDLPt/1HYl6gltWc9VWl1v/HZnL5o +82ZVSprOnN0wzeDEIKP6888Go9YJqExmC8Xs7UAaz76FcjJB+SM1B71h3cuZi4tD +I0B3bV2rFAytu5smQtFqvVaNIzpaR1vuN8nu3wCYfls275Ght2fW1hTq6M6nz07s +oT2cxsxXxwARAQABiQI8BBgBCgAmFiEEMjKgvcoYIWBv8RVryKuUrioX3qoFAl8t +9xYCGyAFCQKgXQAACgkQyKuUrioX3qpp2Q/+Ky846Zb93ISOgTnsW94uzS5JF64b +sVV2lruWxYCy7nwUWDxy6FWaTgKKL/qY31z7lYXuM870aGzHNiYrpZcITM7BrH4G +cv1O51fLdsPtPgsDag6lUey5NStuYAPcPjWv35x+j/xs1BIU3BfLz1cWPwp3dhKG +I1ZtRoTs3vFgvcpPPbnHmSdEpwFfRq4cc+UPYsD9LJuE4+mYBau/kNtvWBzQDUc5 +uWontx2zBJuBubEJJCMMDyKQai84bH1zhYKqoA+TSYvN52fbTwQZuOL2XSt9yWz+ +m+d1LhZ0aR/+c21OY5O7D/uXiyykgbui7OjQ/gtfvT00JjUsNNAjn2nOMB8yJ9CY +H76O8rltWQjs1F1jSu/dclZC8I34kfaS3bA1tRWJoxIZqsy2ZeFBfxGUcVBwlySV +NwnMY2MgIagToKKOpqaGD44temqbOWkQhXd0yJAlFkke+ErKTZvMUCdDFb/b0GDY +q73Va4I0Jlf42jSwdB72w/nwCOjpbp91velYjHuJoau5h8V7utJ5++khuF9Skpn6 +kO3Q3L2KdwgOQ5Km6SaBVPBfOswF7RGC+0jJXVdAn+0xLs0ld1MAbAhX3vm9Uqg7 ++iWpZ+rtsJlyvzebByWK2+vI1pmU3CGlx7LpaoIjgFGSOVoJqADCHKlvCnYOQIsz +HFWqxHM2FrLKR325Ag0EXy326AEQAKbNemfVXcsQR7b0eVyrP7o6ZuGucWpxzZ1B +ouZ4d1z8rgRfYVUDWcO0K7DmjNqZBQ4yBXTKLD7aOoy9yAq4Rn6h2SoQ6XtTyOOY +YVSJq9hTbwdUWniowb25PxCNYgvqnSJTILkyZv9xdc7JglnG7nvFYkQwSa9szUR6 +ZlIMsBW4VXQAXzmFcyM9Fj19eQobZhtXBJYXkip1SkPbdpZWqIeK1GZ6TtUkqZgK +eNeDjnDQeV/ZyJvZ5UYVBY5CYkIgxrRqjNmdkK0V1d+KFPxIia+KmtYLUAZE0r44 +KxGCQd9A4MFSAJ7CfKH5FfVrFNDmcco76/+ANUKmk7I3xXygQR+JeVrGmdxeNani +J6tKlAWIvCF2snPhZkF9wxNgrGihtndtiWYrHNqP5vOF0BEVrIAUCtNflcZfzYgG +fpFqyHFVRaDwSWaCl/O902wtTKn46sSmdmyjvjZxHQGFIZ0SrmtAS3q/8LjkCeHO +oFZvM9gC5J41SAgO0xXN/fTj+3h1Q3F5UzRk2pZw7wZutAfTr6fOWC+rBUIjMMqr +6uFAKObhIGejH7eIQcnHJDfpPxWCHoh9Iu0AuvvfzzYKZHkGsShF37UudRvXESvm +RrvWB8b3vCAImmgNGL6+skTfD+bvS4Ae33E+PwFXnWtXdMCrVLgBYyunxlSwoJ1Q +IZYkGj1PABEBAAGJBHIEGAEKACYWIQQyMqC9yhghYG/xFWvIq5SuKhfeqgUCXy32 +6AIbAgUJAqBdAAJACRDIq5SuKhfeqsF0IAQZAQoAHRYhBKv44FyDq4Vlna2nEUVC ++oEbMhffBQJfLfboAAoJEEVC+oEbMhff6acQAIFgwZzOMnT+Rn52UOM1YkiiLO1v +qd/h/NfJBULIuqbNNEueW3DQFjl08+qOfbd9QUWo2sSTfp5nrJ5KCxypJFEsio3M +gCVN5OUMhe/ozc4Kz48FAyne+TXRlROBWpTzDXMPV772hGav1S33BtNVKkMjNbZY +BFIk7a7VPOa7Ho2wMekDR/8+fOPcDymlIGfs9MQp+kWyQiOn7Y4RUAqDRzK1MT8L +n9YnYrYWSA5Bprt+wgxzQ5bYZ2EInURpyi7yIWlHb1hN1DISUgaTWzlAAxtdTiBR +0v12XKOMO3MZWA/yTLYrU40TKsngVJrfHyhZm+0Dk97exaPIJEg7zmMSoiqEn5Ru +8WX8cZ0EFfjCJn6wSljCJcyn3tH72K4CGm2X4ero+U5jNP5vbDsd8eLe6U2AG61S +YCkurxwnY24C9Yr9Z/YGgatTyPnjx48uSC6u+ulEEeCQIpS6Wmwavh/Df9E3/whW +lKJMrT9ipJNwNhQoecRFhB+2GvDt7aZ6Xf4Yu1nwIbIOQf5/NAJnc0dxIyFBBzs4 +QeYKdEJdfNEnRTQFb3v0KHYTclz16SFAi+mrbNPsvUkSO8C73myrUvhpOg/Q2ydi +nuKisnZbSw034Pn5uRmqDDapy/cg1T22EIm29YHuIC1cVnWu7EDyy7KRXp4t5dKI +F1L0HYOshRUOd2KiWDIP/09cwCq3t6TX79paftdg2hk8jcVitlo4OQfplvGYlOxv +bz+di8Cr/pMPXSv8d3FgyjRAoFvo9CSEJYAhdgT2aVwp0jIf5d7OAx2bL/cYkyOX +FtuRTItERVOFbyandw+WDphb+JdzxKsSxMct2Sa74swhsmaAnY43hP6O+MDz1Lo+ +VLdEQhys6Il8qS8J0EzorMvtNuzP7ZJtYpJEvaRTNsHMBnHY5NA+6jAjpqe6/yZ1 +KmHYZDgseh3TOnHWwF8OYBAYU2+65q/SJv661eh2z2NZh6/ScJ32fKi0EOg3l9ls +kzU/5l0TPj5xKaqspb6uflMJdiZhKOEwunjzfxPVloVe/aqDLQZFPY6JGYnkO8Og +/zCOKtfyhCunDHi47DlmwcLgAr7NyLAcJUFu42okks7zRV+1B2CZlyotd9efZzkw ++B2kGKIsUFBgHrHb3BV7ulrejP+E9lP9yr8v6Baj1isKoYqHyadZDFa+ChU1fxdg +ZjZO/7msV620i6YBHVpkzb9KdvhQ7Nr8iIS7Xp6eKyZqUlgtl/NIqQD3zdQe6A/d +z/KJHhQHUbczdgoSh9kmDaaSTXunkD28dyqgn2FNjLhGsTcHqaAnDbqQVCkxLHGO +CO3j0ACAEnfUi7t3r5537xjG4uQ5KDq++xaRjb3dMKwUvrqsKwuFwcqS6j68mO5L +=7n+A +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: stsp +LDAP PGP key: 8BC4 DAE0 C5A4 D65F 4044 0107 4F7D BAA9 9A59 B973 + +8BC4 DAE0 C5A4 D65F 4044 0107 4F7D BAA9 9A59 B973 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQENBFCGhv8BCADVQ5AV0768s5v2RUqTHh4eyBRRwm6KAXKOSknUh4sdhrQB6uTP +hOJrIEFF6ozqHeRVLpfPF8HrSzEXwQeCdu7Y0cu0D93CNRPfbwArObBy7iuvZzXE +Au0m2yKrDW6lCI8GtyGWGNXR99VimC7bEHjHoqPiYdAZzfQrrP1bZaxvc9GYGcyG +1/icm7kw0tkKilm9j/42x7dBvI2UINVREVWzo4GI8fHmslbLYOem0d7mrQAKYqO6 +4ur7bgrt2/dQym1N4EtTT+VdgKBu4NzukeT6+nWLSc5iCUTI2SvabAX7xSDomPyd +jKvMHmE1TX7YZu5CLwFmEx98Tvi2o8jfHzCtABEBAAG0IFN0ZWZhbiBTcGVybGlu +ZyA8c3RzcEBzdHNwLm5hbWU+iQE8BBMBAgAmAhsDBwsJCAcDAgEGFQgCCQoLBBYC +AwECHgECF4AFAlCKPF8CGQEACgkQT326qZpZuXPD6ggAqyJdtUYnzgp7qhJJN6Gw +0tOJX5bKQdbujjl8FShBpQ0KRpakZC6sN4NDGMvEwkeI1XSLe9Fnyv6IJvAf23HM +wpe0dWIyTGKKSouanh2Suw806twWOD10o0VPYJ/iTxMTf0C057KaPM6IXvFK/PYu +eIkTegD+wKEDtZUjgikpfEKWrmCk6kGoTXV9vmqjH/bbduP+7e+0PKKXNXoDM5st +rmpQQ+JqWO6H2zIeyN+qlqXeL8QTDIi609BPNDty7VEMIVZRXy6SVEjph57pQp59 +bnSEbNpnDfOUVfUFXPKryeY3WM6DRSf/x2iSmmKq3cS6oepBRTVRnjXN+JWfZcNW +p4kBPAQTAQIAJgIbAwcLCQgHAwIBBhUIAgkKCwQWAgMBAh4BAheABQJQhos3AhkB +AAoJEE99uqmaWblzrUAIAJiFSfak/uSufsNrVT/fgC48hXeiPGwcfa8Av4uEgrtP +uZ5+yzk+pOaRFiNFCgHyw7O2uFsDLNT8/iLcE8kOcK5wOgbTB2FdF3Gr3JnxUvEF +dNhisHmtUVDJ4RGL/VdUWLJHTRtKrEYxrUtv++v2ffr5vjD02q0v0lVuhBCAUnIB +M/K+AuHgeGraXP3bhQ5zHYeZ+YUj8GSLIbSPJWsi7m/ZlMuSHwgWLfUp0aIrD8TE +skv3m+uR53iOTecGnFNLx1+Vpbt3uSxqYxqX16LzQj4ljvoIW+t7AugD2OVxiqyh +Pa1/L255s9/YM+sCsqsF5hWBze2308DCxjoF9UAX6qaJATkEEwECACMFAlCGhv8C +GwMHCwkIBwMCAQYVCAIJCgsEFgIDAQIeAQIXgAAKCRBPfbqpmlm5cyzVCADD+w6h +UJbgb+knzdC5SeSPDn/WS2ifWYURKbGptsP3/S+TnsixSUY6fjynjNw7snZ57YVw +SuuVUPxoyJFNNQaH1TSqxAPICmhyt3+8KZsyM61xtc2ILsD2bfDs0wwO+358PoRJ ++8czhq60ujvKZ55vGVBmRxU5Wt/ywti3+C2AfSw30+U3n3VoKC/lzNLGfSvEBrJQ +r2Yh2QIbkwfJBInmAVlzCkkelF7Ux3ZhvnSR+jOxcD83sP6QQ0FqFa5sdIXqERTY +ARCBygPHCY6r/1S1FYp3Ic1WPjebW8a1gFRvopV2p/HK4xismf5YT/NRiGEEguRM +AbvJtUIE+jncEOaltChTdGVmYW4gU3BlcmxpbmcgPG1haWxAc3RlZmFuc3Blcmxp +bmcuZGU+iQE4BBMBAgAiBQJZw3zRAhsDBgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIX +gAAKCRBPfbqpmlm5c5UiCACyz6t/8C7ycI0ZscxILJbrLt9IOSL6yEsfsBSJ2AQ0 +xT98L/DcSdBh+c357v5mHJ/TrWFJGbw+oF63sedzdg3wdFqc5te7DDm/FtbgkwVG +fcJgQqyt9Of92kArzqPeJqcHGG31lwt2TPjpdRDUU6sTc6X42lN0gXD7/o0+yKEC +iajlM8vdTWMASmZwPg/7LviCdhk5z+0itcDdqgsCO7ZxxTWn/kkb0b7++k5DnYtu +3ZEsPkRY+0PsqJEetQNe6QSibDop6lEmh12FiGNzKT2adYkFfUALJvdcIRj6pb/L +c2722n5M538KdVdERIqRfvZDzZZkahRqcf82IFosJlpWtCJTdGVmYW4gU3Blcmxp +bmcgPHN0c3BAb3BlbmJzZC5vcmc+iQE5BBMBAgAjBQJQhodOAhsDBwsJCAcDAgEG +FQgCCQoLBBYCAwECHgECF4AACgkQT326qZpZuXOhOQgAmTaCZXaNIboc7IzOJWMr +TAF3S63MvPf2xdn2r7MoGzweoLRxbd7rBnJVvwlw2v0Ms8kfoDX7dlnwSQE2ZzzR +U9mwQBXRrhh0A8CpHl9azh/E6QkM4LtcLoqpTl9QIeVxThjA0oPx7XiKo5BYYeJo +jJy4HY62CSw+2m1ei+RsDKY5zLXmCekpvPGB/eg7RESyH6nN1J02UtagZ5tOfAUB +iyEakmE6xuzJns+TV596Z1cEQP8gUdHdV0gZIwEofv113LIpPE7Lr5Ir3/EgcrVp +X8Mn/qS2YtOmRieDJF+PdzGAhyCH89Pxs3YQyK4CDbLNavfS6qA2ouNAHQdMbeee +47QhU3RlZmFuIFNwZXJsaW5nIDxzdHNwQGFwYWNoZS5vcmc+iQE5BBMBAgAjBQJQ +hoc6AhsDBwsJCAcDAgEGFQgCCQoLBBYCAwECHgECF4AACgkQT326qZpZuXMhtgf+ +IHkUr7kjpsbxb99b89lEwwlsYUqcNV4okf1+iGNqf/BBVnjTEU97wZVuxOLqGs3h +6vqV0FLI25Ub220PZfG+FAxJ78SGs3bgo+X4kj9aGrHMbZaV6ON9PmsWwpVvXxOS +ie6QK9SvRwZeWCJlS0DqN1tXgDjV4vhFZAd7+o9yyG44r0cuP2y/mqpo+NoxmjI7 +AeUVxbLSBy2KVmYE8gm0BCcTt6O4AtOOaYcAbV5wix7mFLtfNwVl1LK67w2wCGmV +6FYINavMeXmAVlWEvKETql63OAe44Xo9EeM8l3dgSBA1x1EhwSop+APGqt/RuLQ4 +f45Mn/OU7QPkzXehWNP5jrQfU3RlZmFuIFNwZXJsaW5nIDxzdHNwQGVsZWdvLmRl +PokBOQQTAQIAIwUCUIaHKwIbAwcLCQgHAwIBBhUIAgkKCwQWAgMBAh4BAheAAAoJ +EE99uqmaWblz10sH/Ry3kGYhL2hmFiYxHvTPO5IY6rcx0wjHLDlz8R8+gFagB1gH +dzwOTMJh2yltlf9jd5RIfBchFc2gkK7dBQwEz3lpd01fRc5k84PKj8syUzQC1zTd +KR7V8LGynRp9x7SdXxeGAkPcLv1/SvDVq1AMtyNXu+cKJp3NUwoVFg6GzshQVc9T +8LNIL0MUvSxXFSi+ygE/5oirg4lNwdzsz9Rwqd+NTm/kK8KLeIkbiEbbxaGZxLbV +XnXynmwRvxQIrxzfY8/u/rsTuvtURjj2AzA/J5rdFyLlquEU0U9bB2yTa2+/M/E4 +7Znp9XH3VJ1jARhNIIpireteRaVQvY03HTOOj6G5AQ0EUIaG/wEIAOig/FeiihJh +ntYKeQhe5C6LJ06mRa4ybQw3zdqoDoqevrqRawNszqryZEGesCudPwfxEDeUBKDz +S0IrwkjS9NWbqi2IIJ4CZtJaeYCy9sEZcCSEZokCFgT84GGE5rTWInBWBMC1UCaF +wUNFJbaxx/xsEJ695UhG4297ydKVHfQVA3t0zBudCLSgioyRDyY9xf2IKUgFFVKh +OL/5Zw+KIsoUWIQ2fLC7LJjsQF6GcKmPXT3DcDUAzPX8Bxk4hlDy5w8OXMfiY9N1 +SwehtVN0wPEmVUfoRB4yy4K6eIR8cxOBdxw3z5Si23L2PwQ1eh59ZRjv2XsgboaG +qkvdb/8TPicAEQEAAYkBHwQYAQIACQUCUIaG/wIbDAAKCRBPfbqpmlm5cw59CACK +3FFM4dza8/Pu7ulzIjFlpVxE+SmWXeGs4oJzIYB4rdjm7FwWuRNsL3NW0g6+/kMW +JiglqZMJakoSqsfjGX6h2/gCl7e8ta5dIfVumPusSV74EQpFRthohh+bOjJhxCgp +k6Cd2Qdrzl5nf8fr+jvkV7nwB7um1EM0QvFWP3l4WgrB18gOx2CM9zsJc4qSY171 +/eQPDp0Xd88wgGpZvMmg2NE+Pwyi9+RJOT0JaEC2ece2KXWrNcCsJBG9IqNKWgKq +7aFTOAvJYKgAdtogvYUOggGQ+ySSmTZ+4p+C6LMWnFJy6+b8yRje1hpnpU1N9uur ++nsypRySy9nI985/lmHv +=wtE7 +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: stsp +LDAP PGP key: B1CF 1060 A1E9 34D1 9E86 D6D6 E5D3 0273 F59D 25F0 + +B1CF 1060 A1E9 34D1 9E86 D6D6 E5D3 0273 F59D 25F0 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEIEwDQRBADcyeJpNj5Mt+Fbsi0NK6ofFpPtSJ+BngYKLyDghvs4XVRD99id +yv4MB5PCBEVfuhGFoVsTADNY8m30DuXO8vdDzk9T6aNmIKNwjKUx2qX/KgQLzJC4 +YZF1LyR+jTQ5EDSdlzg0fmZFtovFTd7G4pX/s/2LyUrhaH3fvSMOSPJylwCg+/qt +gG31zG3QUENaG90tgXeE0K0EAJUjXpGINjILu+2NT8BIi2ZJtj18hyE7kD/+Q3IA +asKHcLn73bitrhaxt2OPQotcXdMN8gzu7PwZxCv5GW+6pCOZNjE6Q6msw0hLJMAc +iE+rYZMbp07RUxVZaHjg11rR6XjiYSxtubg6z+p3LAzRfrUSZmlwpZGV0uzuULcN +KM4vA/0Wap1DltNPPkhy27t0Xlmg4l9Ar90a4exYaAO+Fl9O1xoquIuWWHNsUlcv +BdRMbmf5rIqB5ct4loeTqDTuZFsz0P87RBgySh97kxvkw/KpsyUbPLI+auRc/H6O +M8iPvcCWy/LXFFl5v8oMwc9UuxvjDzxNHVRTnv49XYDFhy9h0rQgU3RlZmFuIFNw +ZXJsaW5nIDxzdHNwQHN0c3AubmFtZT6IYwQTEQIAIwIbAwYLCQgHAwIEFQIIAwQW +AgMBAh4BAheABQJGGOxJAhkBAAoJEOXTAnP1nSXwGGgAoKmSY0t9cYq+KhtTZiSK +/iG1hTzMAJ0ZC5l7Pa2RdyAV5o4m9i9K8tB1DLQhU3RlZmFuIFNwZXJsaW5nIDxz +dHNwQGFwYWNoZS5vcmc+iGIEExECACIFAksAiKcCGwMGCwkIBwMCBhUIAgkKCwQW +AgMBAh4BAheAAAoJEOXTAnP1nSXwac8AoLXWjQ8629+tRfYg1pNk+47OexPNAJ9K +a5v9bICRc1nFtLtzTUU+1jT0FrQiU3RlZmFuIFNwZXJsaW5nIDxzdHNwQG9wZW5i +c2Qub3JnPohgBBMRAgAgBQJJX5/eAhsDBgsJCAcDAgQVAggDBBYCAwECHgECF4AA +CgkQ5dMCc/WdJfB39QCgm3DX0mV+UvTylxMqJV2Ac8C8rr0An1YDBaocUNAHzeNk +P043XLRkUTfctCBTdGVmYW4gU3BlcmxpbmcgPHN0c3BAc3BsaW5lLmRlPohgBBMR +AgAgBQJFqnd9AhsDBgsJCAcDAgQVAggDBBYCAwECHgECF4AACgkQ5dMCc/WdJfCt +wwCgmWm0mmPx2IylYz8OphfF4Hwz14AAn3nzFvCuFOpoEt5h9tS0KW9tEJHHtChT +dGVmYW4gU3BlcmxpbmcgPHN0c3BAc3RzcC5pbi1iZXJsaW4uZGU+iF4EExECAB4C +GwMGCwkIBwMCAxUCAwMWAgECHgECF4AFAkYY7EQACgkQ5dMCc/WdJfBRFACg3UMF +em1Te0HPblkp0AYXuThjVaIAoJwcybUL25RpmAsTjvKjSDHyVQMOiGEEExECACEC +GwMGCwkIBwMCAxUCAwMWAgECHgECF4ACGQEFAkWilJgACgkQ5dMCc/WdJfCTwwCd +HbWGtiBK3iYKBTpi5R9LEIRoYWkAnRfRrHZNyCdM7HfrQMcKikvXOoN1iGcEExEC +ACcCGwMFCQPCZwAGCwkIBwMCAxUCAwMWAgECHgECF4AFAkN1GzgCGQEACgkQ5dMC +c/WdJfBanQCgiQL1tIgF4zKJimoOYwW7JC9H/X8An2Ya2AjoL/NmKhaPP9euXtzd +Mni9iGQEExECACQFAkLJBUICGwMFCQPCZwAGCwkIBwMCAxUCAwMWAgECHgECF4AA +CgkQ5dMCc/WdJfAmOACeP2hJ4mY1vrjBtJnbb3bjIHcqOgoAoJw/MSTi0UsR6t3a +vXbevTipWHZvtD9TdGVmYW4gU3BlcmxpbmcgKEVsZWdvIFNvZnR3YXJlIFNvbHV0 +aW9ucyBHbWJIKSA8c3RzcEBlbGVnby5kZT6IXgQTEQIAHgIbAwYLCQgHAwIDFQID +AxYCAQIeAQIXgAUCRaKUnAAKCRDl0wJz9Z0l8BaAAJwJ3JWlqtrtPoxoeAy87Z20 +nigF5ACePI5wnEJ7xKpv7UEvtiaJoGwC57KIZAQTEQIAJAUCQuSqwAIbAwUJA8Jn +AAYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRDl0wJz9Z0l8DVnAJ9jIWsmWDh6ibGN +TLlHrbf22ot/owCfc9OBdbAkcZI06PiGXDJLRzZOQEG0RFN0ZWZhbiBTcGVybGlu +ZyAoRWxlZ28gU29mdHdhcmUgU29sdXRpb25zIEdtYkgpIDxzdHNwQGVsZWdvc29m +dC5jb20+iEkEMBECAAkFAkYUvccCHQAACgkQ5dMCc/WdJfDz9wCcDTZ4xCuT7Mgq +LKBvtI0bdUzIwQMAnRkdBV35fKyoUyuXDwNSBu37fY8JiF4EExECAB4CGwMGCwkI +BwMCAxUCAwMWAgECHgECF4AFAkWilJwACgkQ5dMCc/WdJfDrbwCfZ/MIdL86cthX +u9rOdqykGpXGNicAnA9GFuJ9VzppJjQpkyzs/Y21duWliGQEExECACQFAkLkqv0C +GwMFCQPCZwAGCwkIBwMCAxUCAwMWAgECHgECF4AACgkQ5dMCc/WdJfBMWgCgzmo/ +15sxqj239EB+QUsKvnTpUp4AoMZBVL2BtbnNOfHR2oFxk+X5xiFhtCtTdGVmYW4g +U3BlcmxpbmcgPHNwZXJsaW5nQGluZi5mdS1iZXJsaW4uZGU+iGkEMBECACkFAkrT +piUiHSBteSBGVS1CZXJsaW4gYWNjb3VudCBoYXMgZXhwaXJlZAAKCRDl0wJz9Z0l +8Mf8AKDkQ6p9JUw+4lKU4DqeFAbIpUt7xQCgpPzigylKoLvNwv8sIBohOaVUiHCI +XgQTEQIAHgIbAwYLCQgHAwIDFQIDAxYCAQIeAQIXgAUCRaKUnAAKCRDl0wJz9Z0l +8MyHAJ9aNLtq1JGwbiF25/HqxGWZd67BcwCfe5CHwZDTtORxyhI88/EGxTzyfd6I +ZAQTEQIAJAUCQskFXgIbAwUJA8JnAAYLCQgHAwIDFQIDAxYCAQIeAQIXgAAKCRDl +0wJz9Z0l8OTsAJ44SQcYHVMnk/WOLchQVs8sYSthsQCdG8wDW20s/fLeQae1M+ce +/QRb0gW0JVN0ZWZhbiBTcGVybGluZyA8c3RlZmFuQGJpbmFyY2h5Lm5ldD6ISQQw +EQIACQUCRa0ACgIdAAAKCRDl0wJz9Z0l8Lz6AKC3gBE82BP261ilhsmJYNOreckH +fgCgz5ANRyKbVufxXgCn5DODUlukkr+IXgQTEQIAHgIbAwYLCQgHAwIDFQIDAxYC +AQIeAQIXgAUCRaKUnAAKCRDl0wJz9Z0l8P+GAKCRhmlSgtG9fp7YNHRl/aI5wwB3 +kwCbB/AeJ6WDxy9Pf9GEAEjx5uS5dUmIZAQTEQIAJAUCQgTANAIbAwUJA8JnAAYL +CQgHAwIDFQIDAxYCAQIeAQIXgAAKCRDl0wJz9Z0l8LFgAKC83VjjaqstIyjOk0St +OOkv+OgfwwCeNcI07squPYyPx9pkxVp/B5uZWZi5AQ0EQgTANBAEAJebSbQn35Va +q3YKWYMGrYVPhZHQJpA9l1J8j2RIV0K1+I3OLI3Mpf0qfZcasa56GBnwh+zhbbrq +sHOAwdpssyP7iTEtWqkhrm7vDu/BPNyTK+m4LiwEK3a1GxbGIVG2e/1OBnErIH16 +CWjhWg8fhoAwZmJSKadWT1HsKZQACbCLAAMFA/4xi/pqSoiyt/fv7P2denj8gYer +9Ev2gpwznpAs6FBH711ntF2OnH3hYSB1jVpzFIJkObsajWqN9CI6c6rrOVnCY834 +fgi6RmNb6eBMrdFGGWPOAUcCkOVSxC5cUafcs4QsarZ/ZtJyKM5RQgFUFY5cFgU7 +V0Z9OAZGjc5aOic4QohJBBgRAgAJAhsMBQJFrP9hAAoJEOXTAnP1nSXwLC8AnA2j +YFB4PFTWsHw1OySavlz6Gje4AJ0Uua+LMxv6uGMmRqb0XhElAbht8g== +=NH6F +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: stylesen +LDAP PGP key: 8035 16A5 1D6E 50E2 1ECD DE56 F68D 46FB 6CCD 4038 + +8035 16A5 1D6E 50E2 1ECD DE56 F68D 46FB 6CCD 4038 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQGiBEhra/QRBACJCtNyVyi8+iH45zmHlw7vnU8ipoYQRCIpjKu8dDDnn2J2AgiQ +bdRY3s6jGmlwdkxD51L5qejiOWnRMJbc6n90D0z1U7e0v9Bb0F0AaPjxS9aZXxp+ +13+2gC3bWLhDAU56MxWkkXxqulJsaNAPuMOnwGS885hz9VNnqE3l+oUSNwCgxZYM +0dvHQzwp8SyJrshIZKurXn0D/0XewxYZPE6Pls4Ss6HsJCj4v37EIVDOl78PCSMM +/8khpcBqzdDs5dbMN+XBl/tmns0AIXJtpWjSKa3w8NAoWqbsTxmJlGCS6NiP/lU2 +u1te47XrI0pVIaA+1UV15PHqbWIhhuWU/ge1wWHRFCBdgDcNgbbMtQIfVzJc/7Gn +H1+nA/oC6+pSNPjRKNNmGMzRVKrtgS4YG0MPUYAraI+Det8CvkvP5V3IJsC74881 +0ToZUX7kO1JxgUfdoPOI5cDJwexElyeL1cW2zuNXNnBC8CXwng87mYDEAQZrOGWv +3w7RVDhI/vzScNrLBRF+vyiIU0u0r9DG/B89x3rXmb59WowbsbQyU2VudGhpbCBL +dW1hcmFuIFMgKENvbGxhYk5ldCkgPHNlbnRoaWxAY29sbGFiLm5ldD6IYAQTEQIA +IAUCSGuEXQIbAwYLCQgHAwIEFQIIAwQWAgMBAh4BAheAAAoJEPaNRvtszUA43fUA +nAqi49FnEHFpFNV53w67mFKIYV91AKCLvl+yOaleHcZsCLi037CTNU7tNrQmU2Vu +dGhpbCBLdW1hcmFuIFMgPHN0eWxlc2VuQGdtYWlsLmNvbT6IYAQTEQIAIAUCSGtr +9AIbAwYLCQgHAwIEFQIIAwQWAgMBAh4BAheAAAoJEPaNRvtszUA4rDcAn1+nHEQY +Tv5kXbQfktaCs9wyMrSHAJ44cGGj9V1PSZbTwSidYrXxeXmLOLkCDQRIa2wGEAgA +/9lC3XQKBB+pzZO/yWtJp54c4QsqPO4FlbZPlKLU5UXG/3wDVPIt6ChglKcYIByk +JGq/oD93UUHWSN9ve29m+Ka0uhGr2rGwmSPEAJJBaZG2hwbCUYcsqcY5XTtVapAb +flAQLz0IbgYVT3i5szicIWUdaApQU6TwyiytLSizneyYzq6xXxmssrY5VLXqmqj3 +fa2E1zgwL7uEzyHWFSTWhThPXi6ncb8zrCZZIuFQV2p+nfWk5thYqiomIKs3kxCN +KuYfYo25jbZi/H0ZQ0Tc7j2Wph6VeRRnEpcvGvLeaejhYCMHzzrs9iuI7AqAutdJ +Vd8N3Rtks7vf/wNSNpjc+wADBQf9Er3xKIB+4XwfKBlpqcv/fIuqZXubL/Kjd7i+ +zTgcuOTZA5ZyKfnd9kpBO8zW1nknZQo1hKQX7pg0OD4CQk59cnYdpday3kvEofsd +idkzPapSKDHxV448J7RsSc6Qca1KKIuW+9buCQRirHxrh3AyUcbDPQcb1XAS9fZF +y9/GmGxCqI0j5Liokfok7ps+G0AUUN3S4i5BFpZMF9gSf7FMLZk/5gd6j+SrLmNQ +lkaWUeLIkuy9lmhzdLQzyvLX55ujkKlUjgtPwgw04dFtyz8+gTmiMEB9y3NM4tSk +l4E0A0GBatTuhF7tiKXYb8oB3flSq+xdYH02iV4k59ycvLsHI4hJBBgRAgAJBQJI +a2wGAhsMAAoJEPaNRvtszUA4E5gAn19YSN4BMk9y+kro+0owbyeceQuNAJ9KpoYy +Gxwlp5wUvMFncAQf/hsZag== +=wvvE +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: stylesen +LDAP PGP key: C0B9 66A9 37CF 3729 A175 AA44 03BE 18F2 9C91 D68A + +C0B9 66A9 37CF 3729 A175 AA44 03BE 18F2 9C91 D68A +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFRAe3UBEADM0vQ4H1SKqZNqs+OLwy7udKCIMum6dqDiJyvu1hQPU7h8m96+ +WtmrxdR06fTaCwDZG09ZcSUvOpQQQY5plBxmfJNCS5GDCbU27bfVf/9boCkPe6GX +b/sT/2QiiviCUcrLvQ1vcyLSXcjyxwA/cMcaf0KikY9ok84XdasBT3hGF+O+DUvS +iCcNVsgVzj172aDqAc5ALx2FBjXoZa6zthzctRK1Apg1y7T5yD5dMkFMgrkMKiyK +A3P0PSemH+qlJ/wu9a/wEGniYjh/0cIFP2qmJxMhv+4S8VQ9+YHeIynDlLc5cbss +yl5T5Zce9G9fxfcKT0hMFahKlQ6MF4OEF/FY8qOzcR1JOeLy0FqYNUGo5dtNtNJc +IPKVbjVQKbXiZShDB7bQRRD6yeBRfXnRlV9li3DONUMoXFiKyb5dMUFTHM4YJhQc +yxmGU6rquzi7azZZWAhSK8H/Vo43+9DeJTXF5VpBtPIZBtedRdmhUgXUXSyStGSm +gmAVlHZsVe4ahN+7gQ2ZGcZ1k8ptvnD2om8CvMUj8Re2m0Yng1gWyIGStRp1yv6E +Y2JGp455n7dnMT9yTCdWnsvw5uJYSc8COG/riAWHvyDyDWSkNvnPHZ7nBy2NaJN5 +z7d8ABk14/hPkKUwPlgp9A5Jg8XRCtdpaHrUOJYNUudDGHLu3dBeWY7G0QARAQAB +tDFTZW50aGlsIEt1bWFyYW4gUyAoc3R5bGVzZW4pIDxzdHlsZXNlbkBnbWFpbC5j +b20+iQI7BBMBAgAlAhsDBgsJCAcDAgYVCAIJCgsEFgIDAQIeAQIXgAUCVEkm7QIZ +AQAKCRADvhjynJHWitm2D/oDaUVMCXNbTr6va7QbQOKJxM5pgT77c1OhMuM6V+z1 +UWzCjjMeAEsVxZGv4v7E9gAoHIWm427P2WTfotD8pKiEpTpSFLXOjRjgDfTKma+n +ziIWwhxKw6HXUhM5EBxn4LUb+zEFeHIQoYiKv4sFAnAaACF8O5mpJxXPC+msGhZZ +gUvQCy4zls2Y/3/D2B0bQw/I0kTX9jBk1KTBT+WXuDpwI+CSuj2z6EFnmXCVkt5a +8ADFpiCIOV66Kr1n21+0woW2JrFUkwj73Q0kWq9pQLdSwnq0mO9tTeJ7KMPWy8hi +AbvebZRXZYr558IWtWutYnUtMULkRx7GNCdP1HV6AmpVJti1sNp2T3xl/pTPjLri +f0kKN31zAFzv3o/IwltOKxQtfhYpV6JcwYktSx6r3u1/Ib/VpcUNGBVkgSQzrr7x +fSaUFIz0Tnmx4Jw2HhbqwGqgF8B5640XKQopMmCaHrSzFZTh6MHB0qhfNlrR2vry +v2yrA49Xl8TPAcCK9oASXLhDIc5yrqXRil1O+rE7NAN+XBqPjxC5kDM5ECN1wIvb +Pq6U4CANTh/Xu8bl0fy7oeQT/Uu8Vj9GIpAChrLjHzqgqaqjVsYSsbtSEV/U/CVE +A+eWOQX6gLNAQeV+bUwpd2YaMRYrsMkUyVKE1joDoI+9eYunR6u6x4bwY8n7/htV +h4kCOwQTAQIAJQIbAwYLCQgHAwIGFQgCCQoLBBYCAwECHgECF4AFAlRJAzMCGQEA +CgkQA74Y8pyR1oqrgg//UentMigQkwqQOD19tppbxdepaPH1F3b/T67A8E1+vzrD +p4gmuperMbP0Q6BWxT9NRQVoIX/NtMRJcVgoYVD16P9ik9UH/Ct6ujGUbFQ0bV3X +z8jgrkJtvnBVC49UXPX8H4/Y8TS1ncAh/7/ZGxlexoEOTjR19nwd50hDJK+OKPvM +0KA7r8Ma8i9VRue8DXdg2z0bQmOAAS6Pq674f5+6F/W5ckdQZvQQKIp3oHGIfnIP +3HG+chb9ojyjDrH3rkE1Brl5dMdFdaRnoV3NxSJ3UNPLV9LMIrUP4tfFHeshTU0Y +JWYqyPd5yhi+7fMHjRjAw3pWEHL5FT/xzHXtPB9QZQy8GrXOY8S/Wd/rtTG6nGLW +IyiD/6jPVAtnQrPHhwCL7JbByO1MYn8LcKa9Jqnt4BpwnpuB7iOTrXLg+PYZAVSW +fX6mJ1v44rNn2xWgZI/wpxqZC9vGHQVarUFi5KByyPtPNMFYwZ/BmgRFg3N4HDLB ++qYbtkG9Q79hvSVqM/1z5MzzcamzVgPZD2fSznxc1j3kbw9epEoA8Xilkmq5Nto6 +C60CdyAYZSDHP/C6pOiLtUOQfQaKPaOUnRazqCdPQXwEj0kIK0KMT0Cjznc2UWtd +rWP7+fbF6Aib5DNzohed/1kfzqSzEHda50GGp4+XpPZQArk0JNrvgDaQioD2Z/WJ +AjgEEwECACIFAlRAe3UCGwMGCwkIBwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEAO+ +GPKckdaKNH8QALl2efqqfb35NEiCyZKfezj8CkNsjPsug9vzHtSkC0AUnECXjzt7 +fI/tys59xNLoYeqKem8O/ajdwhW59aZQI8KNG83fQJglSE8sndpLn4FQMrcTlr2I +7AsdvAUzDem8Q/wGjjHva2TYjS3sPfvD1lipLRlQhSllrm/1vTMrzQr/T16SOz1o +D/ZyrIT8kx0cjCM/YsUOzmG58CBCN7nvmC6Q9DiK+jHS+XcrYdzkipup1mVMAzvk +a6goYifcwrbbJn5YBEqBSVQ7pjZJ/LIGLE5fhJ+LfWGmLRepdWY9V/oRWXAX5rkn +3Zv/0GAsiCMocUEPn/UAdAzPVAatX0fEdPMfntRoRkHGHL0qsT5XK2pSA0dsUVv8 +bxrUe8LjXPqhQhewZ5aUNXlVa6Mfh3metg+iFsfpBZaATDJWniQCo77jWNEx0z7b +Cgxh+W0d1BItXvp0HM80EvBBY+4qa039KYTLFWYf+Y64EeM8WffzziYzccL1c6Dm +xubVEtYxa6Y+AVBbjaLFEGEia6DAz1EJpLQsSpBK+Ydgy8kaIT5H2umcH/SXi3dx +3E2ylVl54FvaPFHg/ibq4VuCZpx2f+l69D6TkkhSUVnECerrYzPD/t9FfyjUMwYx +0U54wNN64Udy8SXdf2foAbxFac4SkjcI4edpuMcy8Ze7pb5DGNivRlamtC9TZW50 +aGlsIEt1bWFyYW4gUyAoSGlQcm8pIDxzZW50aGlsQGhpcHJvLmNvLmluPokCTgQT +AQoAOBYhBMC5Zqk3zzcpoXWqRAO+GPKckdaKBQJfcd/mAhsDBQsJCAcCBhUKCQgL +AgQWAgMBAh4BAheAAAoJEAO+GPKckdaKFCcQAIsGQMetTXCB9NdLjmIxZje68vpJ +cJ3l9oTOcz6cUNMlDvtQAt50Epd+j3gBdwhNaq3W+aDKnV2e7yROVm6ZATRWIcX5 +qjufxB5B7JYMCm4wAVDA9FX16oH94ej6449KXBRJX0rR1U/1KNC8j7tEKloYhBV3 +xe0Lj1HaVAYCRfOYAvnbxb26Bwyajd6msQOvD1rSpncfxxRSF8xnN5z4bt2bUNFt +yC4yTVOvDc5gElli18bMB8f54fi7tXArwrB/XV7VP2m74GdVZa1Wp/mQ0zSLGZy4 +bYvsU0ERlX/zpYANZkIkv+a1JTATQ9fypGLN1TtCh9xX0Kp3Fne1x5awsN44qj8w +jUdEAwytvZ9IJ3RZA4tAjLA7Hl0cBoLYWwg2HCjzFXGxxaopq+044S0KjStgl4pz +RJrEERCT7Hut4NcRDaMeSMVWmFczjGATOPj/opPEuoOyo+5LHF5Guu4saVmyZvG3 +4rpRDbaacQOj3S7Ejf8rCJLQG6FDPG2BF6sR6fldl4tmcBiU1iweuW6jKNeMj2L3 +tPqn2pboGqGeI89XKdknhoh0QrxZw6ARAZfBQ6SYdlCa83a896OKQ72DBlM5Ut52 +R78b7iVuDH6TnkStUIkJrmpPPqj3gWdPmfmCG4wMzJWBrbu45MtrhdrksbpCkI5i +p2Jc7A8YblO86e7CtDdTZW50aGlsIEt1bWFyYW4gUyAoTGluYXJvKSA8c2VudGhp +bC5rdW1hcmFuQGxpbmFyby5vcmc+iQJOBBMBCgA4FiEEwLlmqTfPNymhdapEA74Y +8pyR1ooFAl9x33YCGwMFCwkIBwIGFQoJCAsCBBYCAwECHgECF4AACgkQA74Y8pyR +1ooiNRAAqH36sxKkJCLyWxFlq9aoQ/GpBjGaH7PdRkef9A//dxupr4VvQ6/oPMlU +evXGZPWq4h4WZE8niQy160jZXEyaHsZexr1ykFytnMxUmuiDDAJ/Kp7lsSTihzoI +y1kGx2ql+1tRXrkXVz2wWrFC7IMKuXpec7vayLZTlQEjQyrQkrp2tQ2twshmNpZb +GNz/+ml5FOT3MVX/dZwYMecgeRB4Ew+yyo5Aoa/IRphiDBpELXwD8EZP3PyZEm5s +Y+l3hdJYy+z87rjR3WoRkabxNxM0yAgMfbpDrFrFr2UaEEInHyimfAAaPx7+ne7x +uCA1qkhDc+yE9fzaoLxY1k3LUw4UuUSvVHBpDgZneoVE/5tHdCcjwBCjJPK8P9vi +BkXibjQ6RvAzllpCaRzM3w9hXZsrSi7/YiEGExHTHQ7hkkIDNOwRcWeaCktJxazu +zTDdRxRhG4tH0aGUYxpG2D5ZeXU6B0GFjpcLhyDUGhLJzuAkLFgVyB93hV94AajE +l36+U6MQWaK1J4dayFZDqUrv+W8xj0eSDlsdVG7q61PcGak8+B7xP2zU1+dIXXJW +jLZ7+hKbWZvMT4U4khZaC58x2Li7C3muxXmUFRvx4WUI2TCl6tgAnHBQJ5pFucjy +QN5JZZhjCmoswcN6ECJsWH3iNx1XYgVfqJ7cyLNOYCI1456p41e0J1NlbnRoaWwg +S3VtYXJhbiBTIDxzdHlsZXNlbkBhcGFjaGUub3JnPokCOAQTAQIAIgUCVEkDoQIb +AwYLCQgHAwIGFQgCCQoLBBYCAwECHgECF4AACgkQA74Y8pyR1ornKxAAqnOBziUO +fRJSF7P5uEt8FwvjqZJ3GENR9phCCxIvI5xckvdQjzYg9JmtUZwl+V/sKbElRIIL +wuIHoJlx/YR0Jw6ZwNSRXjZIqULxqb9gc3fnwzmhqCpSkcSt85KJ/oF6ZHubZ59x ++ylytnhVIrYshumFGMCv+j0oH+RntFGdYQmcmrYj2Et9UQ4iShHLv2oap2ZEwEK8 +Ieu6uGi1f3FIADPLQAWtncR3rtUAhTuBEnRPe2EuRYa0Eg5DPTaxTusL7fGhfmrQ +Ax13iNVXGydjO+lbDw97zdsSShcf18RRMDgaX1yvTQZSyc0E2897eRn0NPtcFxus +Lx9NqSxJ8L9VLcrYjrE5jbel5YvO3k8Lw7NOG2pgQY9TsCDLr1eFxlyM7cp5+6VZ +604sYxkCEx8tQrEnj9tZp5efQolqnuLrq7SShThxiAUqjhZsqLnMJ1zRFuFBCsUy +N90nRLy67tdyvMTJTKBb+8GPis4feOFf2KYtaTGQfRWkkArnqzQcRG7Tj10DHERa +dtqaWRsRsdE+fMH1t70E0wN/SBRWfNxyCL7FS7gkbcXrzFdZ10uPQ+o83icH5siT +CJsQPH3Y1JHw4vCgx5U90ftkAvV/J3pKSOfI0ChHV9TNweDoUuD2kls7Iyj1NT4G +udwlExRk6O0DlF3sASOwBU+m/W1a3uiPxl20I1NlbnRoaWwgS3VtYXJhbiBTIDxz +a0BzdHlsZXNlbi5vcmc+iQI4BBMBAgAiBQJUSQNFAhsDBgsJCAcDAgYVCAIJCgsE +FgIDAQIeAQIXgAAKCRADvhjynJHWiq6MD/9AXABPEdyGKTCz4n3pA1a/t6bpfqa+ +dewOxYYhCozu06apmMMHyRYFB5n8CZLUVwTxsYNutwyFn+BpqpdRrDk1N6bLQtDU ++/a/HumlsOYGQIBMKpQkSQAmZwFlL6gXqUwupSFrv6ecu1xjmHsXAu68KqVvV2W7 +I7S5zqEUhAt6e5SQ1Ztq+9CG51AcMiDeQkQJpHYbK4dLryTe1VzRKTQSfDwZjhzC +im8v3IXvLd9BDMygQYqyMeHPcdqFE6XzYfzDXnhOA9Ddy6HcNzyCH+FMM2wGdn/x +FuBOoWK4jeIBTUNL1IQeWhvAwiJPkISTY9OhPCuPPe+BNV8P3R40niMtcWsci9M0 +SICC/YqvdQVESLICxWBhq+jRazJ9iW66oWqtQBOApFsckfk4jM3AA8qPG6kgifN5 +xoMqPdKJk0+a6ensAJOWezcy87PKtaXibS/axNJKTCI/QxJTSkevswIGcynUFDD1 +l4b0h2J6h9ZCyZWSB9d04dDNj4tvAKDLRWJcRTaqbEse7BHPeOiRB6fbU+SGw5UV +CcDkZBQoeeqvO973sNyJwhLxmGTuCkvGWMiOgtATsfkujPMoKXKSJUOiHw1Ijx32 +Gb159E7JwQ4VkjiGiTrHoAGaLt9fhBUL9DG7fa13N3QuUoiwAu/aJCcQK5pbXTdS +8rdeGemzGvBAZLQuU2VudGhpbCBLdW1hcmFuIFMgPHNlbnRoaWwua3VtYXJhbkBs +aW5hcm8ub3JnPokCYgQwAQoATBYhBMC5Zqk3zzcpoXWqRAO+GPKckdaKBQJeoU6O +Lh0gTm90IGFzc29jaWF0ZWQgd2l0aCBMaW5hcm8gYXMgb2YgQXByaWwgMjAyMC4A +CgkQA74Y8pyR1opydA/+IGNmfPKAcedFJnPW+5XNnVUDCGNVNYkVRKkg/lcFYAqW +dlE1kdN7dVM8a3U2K7KMlWLIYXX2NbRn9MLXvTvpjpMw+ep96i+bScra/jiWYVEX +LsSeEHTid/FO+sidHZdNcKGZ9xsFhrqSw1ywjZ1hDuV18MROysBnJWNH7hAiIvIZ +mD67r1jmcpcozCuZ/LkWUFrefCbK48aiuxmqCnNMbUlgiOpWpiBdDJGrFgj/P1gS +kIUDeXX8Fw1R6a+qvL7yWlicRH21m/vR/4fbD3mUfRQEtZ317NzN1gfoATooayfb +bYXtKZ/EogExJoLM0/L0tbFHLKWcx2OtkFxtJFBAXjPov8NNYJGNVxMroC8eBfiA +TyKROVScX1kE7oySaSwWu1JkQqOP73rkNj6C+L3YpHbuWGQGxOg0HloR8LHMQquZ +iBKeQFUN9NT3boHE6rRRvHFCNAG1qZdF+zKdTW71RQSPWQX92T27bk+vO+/xGAd+ +IZri9k5TzPTBmk2ibZ0OZ+9aUwmQSgTd4/nTCC4bwcqc/tNYdP5hiXTjv+0FgRIn +dnLTU7LTFhauMewm/CL9X8zv4nLlUFvOCr5N5w7ZLBZq9cgY2ZwPFgw/TfkTb7fP +3tK7Wraofz9EbNW/u48c4ydpXSKqtf1XTCnez125TIZBsZpl1BP8fd5f1+WZAwuJ +AjgEEwECACIFAlRJAywCGwMGCwkIBwMCBhUIAgkKCwQWAgMBAh4BAheAAAoJEAO+ +GPKckdaKPbkP/3FDgS07BnNrTImRiwZWRGFBxcCxzW6PK7hXLZbBz/R0HmXKMwPj +2z7uRKvrIdvLci+7hQptb6cmB0z/oy/A+pnhSg2pnBv6rkFdG3Hm6kTRBizcS0m+ +6bMOFuxHnrLjRDzIlBwKoHG2ii8UsFb/Q6hwGuBBx1Wnkfy6Tb4vcT4xXJhIeBLd +RGvmB1KX8JWmmhxD5YK0OJnl766TykgyWjIJyhEfurUg1senXFAaVmU2vtY+zy+E +2uk0JhavL6p6zeGWJ9JV+SkMb+lU6on3zajMBXjM+R9MQ+ctMlPWIBsEKmY1+7sR +yADQXS5S/kUHhqhTkKO4eAQ0V4KsEcd/LS7hieqGCjvTbLPtSd3FVDft1oWwTUkg +o02HciBdW16f2vOaiFurjZXRjVXVYdU9VS9OrQoyhWNuwlsQgorWhtr9YWZeM35y +d/4yqr47YE9pZwZ/pjUdFanvKb2zD7JEZIpitDtJng0X3aPE822Cgy1OQgvWeiFw +hzeE0oYr1NybPSPGvXnZ/r8yNT+ob6rpzV3FjxT9ada39aLv9839Yha7UaEgNY+O +tLw8HUiJPI9DFQpKL9UAmW9HMzX/8ord3zHGA+loK0FJUWpMoHayCNWpi/m8ZBox +3CBWpzvTuU5ZLoE12+/ypYV3r3Kvcx1kggazqcWxJhdMLE1ciDEBrH6EuQINBFRA +e3UBEADaW8mkBQiXWrHHGhuRoue0jQ2hkI1RPg53m8eHO91LbJQadb7PMcnhfhae +9Wcikio0BfVZ9G/3IpnOSURGxOz3KPpKGnKyDexKkRA16IbwL4ZSd/IOuXjc39+a +HO+glttWaes+L3fW+ETchlhQYEREblbHmFmkyUbelRY45APvSMH6t0caYNWOYWml +oaeQrXZgFtnd7aat04WwUWHvh7b6Wu4Fd8OnwUqDONkIrzw1E8C/wMVlXxqerJ3L +RLJl9oJEX+Nu6GznQ8SDR10e6nKTApmL1GY5B1776gs8urdwb9qTrRjrgP1JBL2d +bfBB6ufVAI7hhAuJoIIqreTU+sNPE/1kXxVpucnx96lbXug9hCLgRXiI8DiyDrFq +Fd9sovjXzOXbKLWAv6NKFcW/htKzRcXT7Iac+zfec/z5BMFhgVeZtJUW54pP8/hO +FyCNCdVZmIV6hvSnPxMB0gaBi1rEI1Sqr+usxP2jxWWWWemC4ZhacP6hV3ZbRcmd +2E6xuaXWMdHxakqtgWJdS6orsEaIf/62VWKj44VojYDw/JOWWJa7MOJziKwMpWyU +qMqtGDazYlSOj6GkLtiTVt190IpGUMB5ZHz7TsNLKEtz6VtCxzY1Qhb64Q9HHBgT +5pYz5dbjXDrQhW24H+q5O0Rai/kB7oXAkk0hRIBupe4H8S5zHwARAQABiQIfBBgB +AgAJBQJUQHt1AhsMAAoJEAO+GPKckdaKC4kP/0g17mMjMu8YmPl0UuaEZxOaif3F +ru97XNhZBnkFQFC3a+hhROT+/99wLHAOcvQNNBqCcMU7siQveTx7U0aEIwtNCSQF +L5Ha4Z0fh9RGsPRpEhBS2nbgawEtvuxDhS0XOISvLCTKH1FkAEMEbyNQwWykWfVV +7RSxs8P/oPzEBBtXqfWJlCYwPt/Rxvg/r6BS8Q85SMAysmFNmClc5DBjqRZEOr2k +VcfwwDgrW69+VsU/vzDetUyVepEQnztfUfcuzA5yR2LEkD7dGVTVbfhktDBGVwLq +I1ce5tnWR1+0CasfiHUYL0+fLz4xb29vqvG2YEvE+bXzr/z/ycuAqNLhDnVhjNQA +Jr1dLUf2/5/db3pfYNPv0RpUvPPxTNJ8TXj6I+carJuvFS95fE6WLfJ1Px/uc/j3 +9slzqewUrr1M7o/g8Tz4+pRpEsxPckND1k+DU6YCia0KeSwIXazpsN61yiAuF9B5 +voTJqCFna1e5zqh0s9WhfyU4GOlAjFQ9VvHhxaecUO/b6DQy/QEKAba2gtcNXxIN +A3IMZlX69tMF6LIpL2/uwf+iijdUd7m7+8uKGKotigY7tBrt9GfIGFRJ+w3TWUgn +VvBhJfLm39IqOonKvgYmRiNSRl80+Y4QatPm1/1esK2haDWBb8bek9h4qTPGo5we +4GatNTUSivKn6uEO +=8ZzA +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: sussman +LDAP PGP key: 7399 F320 CE24 5141 31D3 3F4A B20D E7D9 C670 D39B + +7399 F320 CE24 5141 31D3 3F4A B20D E7D9 C670 D39B +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mDMEZh8u9xYJKwYBBAHaRw8BAQdA3xKFmQHlOmcLR0LWVG3vEm3AYOuB12eB54w5 +tyh69z60J0JlbiBDb2xsaW5zLVN1c3NtYW4gPHN1c3NtYW5AZ21haWwuY29tPoiT +BBMWCgA7FiEEc5nzIM4kUUEx0z9Ksg3n2cZw05sFAmYfMCsCGwMFCwkIBwICIgIG +FQoJCAsCBBYCAwECHgcCF4AACgkQsg3n2cZw05u5nwD8DaU+CoEEW0BN2tNVVVLM +99Vmq7fLKSCHR41mnSsnvIIA+QE7fLDkqZ8EM+Z0F6voQTNfXr52B55o68Lq2N/s +S3cPtCpCZW4gQ29sbGlucy1TdXNzbWFuIDxzdXNzbWFuQHJlZC1iZWFuLmNvbT6I +kwQTFgoAOxYhBHOZ8yDOJFFBMdM/SrIN59nGcNObBQJmHy73AhsDBQsJCAcCAiIC +BhUKCQgLAgQWAgMBAh4HAheAAAoJELIN59nGcNObKsAA/0sEYDdUiw9B+0WHdvA7 +W6QW4Yd2+OlhjImyQlmWU2+wAQD0jkgT39aIFjPqAiHpGiwlRYj5gCF1+KZxUIFe +EfMfCbg4BGYfLvcSCisGAQQBl1UBBQEBB0CENMVdIzqBGGqhYzZ892n/+N+pLmry +pajmXxJ6NfTEKwMBCAeIeAQYFgoAIBYhBHOZ8yDOJFFBMdM/SrIN59nGcNObBQJm +Hy73AhsMAAoJELIN59nGcNObaX0A/1vq1Mvy8fCMcQxXvhWz54R27p9X9CivuveB +mHbdI8Q0AQC+DQqVWykMy/emD+QN+c4VRrlGg0p6A6yaDWbi8YhOAg== +=IR+Q +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: troycurtisjr +LDAP PGP key: 15AA 5ED3 0816 D38A 9D6D 2315 247B 1C26 5A7F 8760 + +15AA 5ED3 0816 D38A 9D6D 2315 247B 1C26 5A7F 8760 +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mQINBFoFIuMBEADFh0qH8G6vDFrDWQB9wuByMvAzt4AEdbyxSRXboMmD5FAdj7zx +sKQmOixjPcOBbnfrGJFklrhJGaWi8GriKUiUYMeadcOKzdfxrps6UbCCCEs5TdA4 +Syr7WbGi9gH7DwyLpvv9iIIpIMDIzmx1gA/IBkAyhuoV2yAwRV7CBD1aHzbUck8Q +pxcB8IKh4zLdibPVvPBh6KnDNSecZ5aSa+xb08NYnEIaAoFWuFPuB2r/KOvlpp5y +whaBN7dM8y6ZicYUNHZQJAA/9iQWdTuwPlMp9ofCSiQG7Df9sGNuQkBeblfPFMum +8gsjcwO2177VlhWv5QK3dFuWOQQ8Cg+4A8X9xHiJlguA7sPaPwNEHJrjxiUyD4gX +cRUFPOH/YJT9ocI2Fm8CW6wQgdBiMyMmuO1me760IRpODnN+2TBKQ11ayDc2RkzJ +6VSfOw9f7QxJTwuTk46Lf5XWy690S+DUDofql/NOhoCM68ysQ7dkhTw6y6iRksnx +NCI8MpU6RtGcbTGzlhbf636k3z8RWiVnl13Rf78z8fWqfitI8c9cHsNoxlGq73XX +QhSOYp73f0cHqRLMUBS5t2PadeNz1ZpmE8xGYzrqr804BX5qIRplcgbEV9aPtGL0 +tWLHCLaZmLDNb+wyLIPX1ZtD9Za8q7RwXV7rqNQSHNmCY7XsCeits8LfxQARAQAB +tDFUcm95IEN1cnRpcywgSnIuIDx0cm95Y3VydGlzanJAZmVkb3JhcHJvamVjdC5v +cmc+iQJUBBMBCgA+FiEEFape0wgW04qdbSMVJHscJlp/h2AFAmBen1ECGwMFCQg6 +rxAFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQJHscJlp/h2BVjhAAlrZ2BlTD +USynAhVVeeZvxY/sg27kAZs0lWmKQ97TjXN+6L++lPGT6MPnjBroNojca3zYu3qZ +ylDeTHSsd278FHeREH2Oby0Sb2JV2qP6JB1X6Nup9RI2Ht/YWKh9EDn5iWZfV1aS +JWVRBolfugInoQFTIQ2Zji/Vw+vobcSvX5CEk1wbKx6DGUYkjOmFXWtoBOXTxoVS +xgbkq3B510JjF7JBuZXKmvaLuBMd++Kqwa0GCUJerkEG++YdCr3YIc8pd9voRrhd +yUhYOqnQPODrTLMkkCuNltr9JeVBS38V/X7jcxJrVFjG4FB1k8ibmWTm/Q9CE3f0 +zhx3JJrkApAUV8+Ql0Tpv+3dXYGltYtPDaytqVd0XOTwU5qLqbd8bD9qskqLPjve +tT48LWmUIsrLkLMgbdlSI3CAF1bF4KHrzvo3gjtyY2ELAfTCUBLElDb0giRbuQz4 +w3WF5Rw1N10iT7CQicp1JVIoSInMlvQ2Jz/hbiMatChwm0DiNB/17XtkcvE1XCru +tQ4XWV+d+KzdDabSPndYckHwxLueGypkFNQgdi7cuvJ5zfJweuTcpXQ+pbYqOKHe +oxvoSSn4v4F8cZDPDktujc2AQG0/LrwP87n8BHg5KKkBvNPDqmphdXUspyE5+cYK +UjV3G7p1DhBhVxeID+SY8NfQqb22/WVF/b+0OFRyb3kgQ3VydGlzLCBKci4gKFBy +aW1hcnkgRW1haWwpIDx0cm95QHRyb3ljdXJ0aXNqci5jb20+iQJUBBMBCgA+AhsD +BQsJCAcDBRUKCQgLBRYCAwEAAh4BAheAFiEEFape0wgW04qdbSMVJHscJlp/h2AF +AmBennkFCQg6rxAACgkQJHscJlp/h2BcJA//dJAVw+caNiQwMtjU1IUeb/TvqfQN +mgHDSexNudswhzX07CwXFn3wDZMlwyTTXk/7KeZ5ExzD07u0aZJiRrTwcJemtaX4 +gDa37taFUDc8VqJ2813WyUYMdsC0udTV446ygGn1suF27kqNZmmkIKQwQnaq8Rgn +VZmNuR/ONsXMJ85NlrPxwFdfu5F2hWvsNzd+TCKbkITellKtfOjqmozlwL/bAP6Z +sKKVeC+Fft8O0juroW9KzF0T0nAPrh/LfM7tNxNSIPhwvtOXcwY7rGOqWUTaT4xW +2/DgPxIgnzt6Yv8nuWh41GwSXCmy2atuLZYKVSyiFqRrDe5tj5NBWAEaMZDAE84g +mTQaajzeWb7tFcMvMsohR2O7MOpPc+NHhk70Q5Z8oSt5/hUS5C2+PplrIZp1RnLK +MhrfUfm8oyC1zyP/mQoNjK7zyUDUORlFMDfWmT1PUFLWxA0pDPGduLlpWRGGAnPw +B0MHDq6hPaUkcIezxfXmyjNPHwlvHv8JoUtDMrcd9QVFKxqTYA1m2IUBgp/l8iM0 +AR9aSl2NOApzqXJzghYjm0lOq9lS8ZzPBQgOTLzNyfl72Qsn4iZGsl/3WwcAbDJN +g5xiskTDJb28cznoEICZzyJ/ioekD3bLsT1D4A+pfF8vXEqqlzUSInJsIrG7pLTn +FPRPrM2dL0Tsz9OJAlQEEwEKAD4WIQQVql7TCBbTip1tIxUkexwmWn+HYAUCW+Tz +kwIbAwUJA8ECPwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgAAKCRAkexwmWn+HYFBB +EACst8Bolvf2xZ55CTruNYfjhUQ3Fw8m8D18cXPInX3UpDqBz+CIJR45vuyg5tFc +Ag1MExhGNQxeDqvsNWrv+9DPMdIDjxl1NkE4xPeMjGmJEnE3ECTIeHGPH5TOn10/ +eo+ruJ6RisCuin00OKN5IA+qWC28ai8SjQ3ANU5mpi1jdw2Brn5jlZ1CvvJ7qTyA +tDMbfDFjFyUKFkk9+hTJAboVHKnteCqwUtn5sLwgCwJ8BFcga+oboyZKetZjhR6N ++g1/s16e4bcbO0SXsmDUdpTNZw0jQo2Jdv2jFeMO0uTpT9MvrDPD0/4A9sGbJZAz ++1Gh8ZFrw9QABq9tzxxSem477I2mKTiDtSXEUDNDbj1qN+JJNx/uk8i0zYEPFsp4 +kDKRDcY2WO8gz70lFjFXUxShVVKziVXEcXprwr03kRXY1BTRV92pot0g1ubSg1O1 +Pm8oSGatIC5eUUJwViNXiK4WFSR9QfpKJne+OfENGH+vx3a2CVVM0p2sumtThY0v +AQphDR2vlQ6kLKimbMIXi3dpRyUv+q+M4JHAOaIxWZ1FZd/eeg+nsJHnedVBJSIz +3S65TrDZFCyZmXgK36Bzvpxh322GdhlPLxc9qMydEJVlXUfLV2ez6d6W1ekevKES +nLFC/8/m0rWDT0HjC9kpiH/GdBGk+jPWcY4U/iUsSC5QOLQpVHJveSBDdXJ0aXMs +IEpyLiA8dHJveWN1cnRpc2pyQGdtYWlsLmNvbT6JAlQEEwEKAD4CGwMFCwkIBwIG +FQgJCgsCBBYCAwECHgECF4AWIQQVql7TCBbTip1tIxUkexwmWn+HYAUCYF6eeQUJ +CDqvEAAKCRAkexwmWn+HYL7ND/92nmOt/2fMtiZa+xkg4OiijngzSttC6dDvlzzf +zkXBlivjns70ZlEcUKZ+TQb7kGUwR88RvFgPnyf0ZuLgepBUiqClUXtgxS3OSBfh +7iCzRDvruBTuIwa0noc5k5Ibg5pQbOXKlo802gLXtRmaXUlKBZDrfOIxHJTDRpnt +amSc4EzUvKIgpe6q7ZYM/agHy5KIP3JNOBTfjI5qvWjShg7GdU4SDuKyKBzGXEdv +QGiHe3xvvmhi7zicU3mMVSsm06LKyvOsJdy/Lqz/imqTkOj+fu1fVYCaqyu9xKTC +Ats5GDE8sv4tX9PjFluyqhwRJy6f9xiF3+RFgwcGp8v2So9bflLG7nfYZJ69A7yz +DOHIEzd9KzzDcBQMowDPhBPV4Tf2QvoRQjPenrtnSV4SuQAMsot4bNs1c5NUq8E6 +vYaCngPpsuVmsT5q+bXM5ts/h2UOh93p2gJZwFW94NlOETCLRWWkA6cu8QGkW96s +nuJpob0B4zv8XaqX25ZrqL0raW6HRhcLqANhwI6JU1OgBmrCcsk3cjyFP0YjVNE8 +JavcX9TBhgP8HTgc7BHkmEQvgUpL4prqBTYP9lIjUhpiOEp9tX62cx/h/et0Oa6m +IR9qBXW4p8JAvnLK06kuem9VbmdfuJKBwoQlWUQ4L89GRh56JZHQlqvTazxjVnfa +K3XbHokCVAQTAQoAPgIbAwULCQgHAgYVCAkKCwIEFgIDAQIeAQIXgBYhBBWqXtMI +FtOKnW0jFSR7HCZaf4dgBQJb5PGiBQkDwQI/AAoJECR7HCZaf4dgRPMP/1csfLlG +vnIB/MqHDZ3M9t+0b+zqCokIUMKG4uNrwc0X0ADETl6hQ2PWLpr1OYJv+7JLLzYn +/ST9FJrTifyNI7Z9EHyTjTP0ep9GCg9DX680E+oDBu9zUJ+RDvdR3gB2Tcd3Kx5r +VSD2em+lrvq71MyfJKdHnYlj839Y8PqQJMG1dBCn2k9zfYFrtXA1AQAn3xoP+7xj +jWwPNjOXpV+JKFvxsV/JX68WkFKmKfUFO/vjrUYBEi/GZwghxJCw+J1RFF+u31c2 +PaGZ1flJmIQ1SCf23Q6tZ5ZVxrLlVNTtt49x7hxRiqFTAxHpsfJQIcFcgyg5nC53 +bqNgEO+0KlrWF7vtakR2B9DZijQPG5bm/zXNO9BnXVXv9p+eiExR8kDRAxHwEKYT +MGR9ywgL8zZkztxmexNkOgLfEVnDgAdDEt721KsFNB3gvb+9d7SwPAE/xBezhSbh +OvdOHr3Zwqmgj6rxJbNjF7mG32uYda8GXlaH3eWN8N7XELm8BxOPGcfXJwJbwoWt +w5Gsk/m4vxtX8vu0ITSb17VvsKiwDomSyVRI8MpFvY0ox1f+fZtUY4dNrM2KjoVB +BFf/Fv5Lit7HAccTGIhzj3dtjy+79WOr2KyxfrhydVQyiiIW8tarKUILkUUdqgud +9yHkqEOpsc5oElJJ+7eH4oJ9MtcM70qqeCFIiQJUBBMBCAA+FiEEFape0wgW04qd +bSMVJHscJlp/h2AFAloFIuMCGwMFCQHhM4AFCwkIBwIGFQgJCgsCBBYCAwECHgEC +F4AACgkQJHscJlp/h2DwIQ/+M6aUR8s2XvEDQvd99VUiQzL9HE0r0akXYtUF/65L +XMfgc5O6B5sd/Jt6fXvadmQjA2782vmleTZF33Y4a2N31Y4GQLTeL6yABvwazn0D +/Rk58sBTrlRnzmt8JobtqPjmETvlJTtlY78XXobq0jajMGX4LxT3bIumJFHZX3xN +lC9oPPe09iO6kHstcwurkLVgkhKat6HM7C8tHgRFnwga4uXCT9LI6bynk45Hak0h +0Wmv2zJC/jZZxN82FVbArz/yjq9TUlreSz92sxyQQWn9iCFIIJfe8KzzoKyWF/ED +pbNPaYh6r78OEk/iwbX1BlQ+V12LNqb694E11Kj7OYfNLwSfxzXn3KWasBPNQNG3 +Fe4sLYM6lBc5qDvdTzeVN4qJkDUvPDu21mSe1q0NO33nemfEPEFWx3LYberOnseJ +U0EuajCsifN7FPeri2ixkO4SMLG+1IJpA3Nyhvcv/EtEJ9bL1bPvsugne8y70n0m +5EE+iQUjY4TDdSdPGmmSKRBpebNH5JHSDl9Rxo8yzuIBeXB0fqN9NAzXoMQ+/GPT +SdfBxTBERhi8yD4U3rRsUQYHT+e9DL2T/mziJuyDldRWzzxH4tKF+5px6e6qvdjz +N9CjSV/HGKwKOTbMpl+vvB4z0jCS5pGz+1Hhmyrzhvu24qdkRY5zgKsJa6cYZr4P +OnS0KlRyb3kgQ3VydGlzLCBKci4gPHRyb3ljdXJ0aXNqckBhcGFjaGUub3JnPokC +VAQTAQoAPgIbAwULCQgHAwUVCgkICwUWAgMBAAIeAQIXgBYhBBWqXtMIFtOKnW0j +FSR7HCZaf4dgBQJgXp5zBQkIOq8QAAoJECR7HCZaf4dgghYQAKR+nnH5GY+V6php +946ZogTFUWa/Vu2S1ImfXUUQDzQhpQH4xBU5WM+/0Pbf7P+AdNJtdYSi2211iOw4 +KM/BywpufHBeG4sG3QYD2H5HTp17rceLWluQJN78EsByoxbCaYPAyRRYicipVUMr +Q4jL0w/Vyg5pl7RpQcWWNf9jkT4MeGhkZNvTF300unqB4/iQH68JFR8m3DcfuIMU +/+ePBIfe6xVWMHcRm5nVqHHwCOr+zK/FHckeoAQAj7EfnFcm6tI00TOwhuUe12ZP +o1tWLqRXpWIOwX+fxUVKNaId6IOI5XzSA+jFOKKJ456q2h+3owF2/x5LlVUbds+F ++9kpgX8T1eWcot9o+S5Yf/3ghLOb+9spDwc/nNdqABwrkNIe3o1vXFyLnxD60EOC +WtajVBPZ0aPkQFbxkKlpzx5VuMTfX2WWqsgEbCbwB6nuO0FpBGtSLpsBeJYjbAiW +rpFll7fQO1pl5j9p1TIA+1afZliXs68djjFQXklHpXmlqRnDlaygAJR/Syp9AMHT ++DOYSaUVsvUAH+3WqBWetB0BadZmi1g8MQc/LwQpV7qZliEaREBDWZGW08dC2CUg +WLMlYsl5R6rSkLsBMCOQVb9KgdF5BIuEyA2ZwhWGFDgqDMT/w4dLZhRKqOQLCdE2 +IaJEq2lOFhzSZMOBQf56GBM8mW5QiQJUBBMBCgA+FiEEFape0wgW04qdbSMVJHsc +Jlp/h2AFAlw4D2oCGwMFCQPBAj8FCwkIBwMFFQoJCAsFFgIDAQACHgECF4AACgkQ +JHscJlp/h2CA7xAAgDewh6e/jpcGEZzSYB4vU+bNi9OssxsQiRK8saZe5qFFr0PU +WMVz3nyvZT+nPxoSe9XarEvNybI4gBwpr49Y9XiALsKLcV/yBqA9NacNYPYhag0K +E5lfuE+AyOx6uQ4LpxvrkKOBAMB5MdTZfuf6PQSpIcUYCVQ3LBrCugwWcNH5OBKF +6tXrjXgYvc5VExM1cLSJTbp4nPQ7xXiJMX13Py3mA/+1ugvH6SLMpIRvQoaB/UPN +F0KVLmLyKYkaoiqK2csVDXKCDBkAhZWRjD1al2O+xmllmSb771rKHpLXibF/1rxE +OTWMRC+u6Hkp4CmMOXKn/pP1hrT/7zwW5dzGRc+pc7621m7nSaZOCwOQzwJ7a86p ++HipHKsXYn0k60/XrpRT2YLBUzSpT9/mQOPgqnMceXa21Rzdrvw5OG6XyS2q1LyK +pswqB8W1kkmd6IGhaw2Wed6NEDjZtISSL854H8Hd7WlsdGyX2Qnc8GV04d9smKS/ +Q4sJeyhhAOi4KFWHD5iehv/at2/eO5gMj7XY1ES5QmCtGio/g2K1SR64HTfOSA9M +ysRMc4/yjDmRg/72PkfuvC5P0jDh35iopdEsbN5a9g7UDFzXwJv+s0mYCGnmUD3d +/4SylzaLd21zAjegY5P46D8VGkHbAlCQhLs0rI1K5O+3lm5KyPi3NKmi7Tq5Ag0E +WgUi4wEQAL1cXf+iJ5MUn+83aoHgnEdCiIOEOaZ1aBAYreJXO7l6g6DJAMHI9wli +c7RYb3Fkzxdl/MzJ5/gFrJ9lvDS/vu/3xRWhGp4JWD83wwmBOfmgmQO76DmYLMvk +UHAp7Ysi4GRjv6xFIVGeiehXvyFNwt/ract6fckMPksCxofg0nM0c90GzYW+X84U +SnmXYKy53wMpxqOWT62jJwD95syAHdXR8a2wdPnrpVzzcmEJAtwkHvlI9Dy3Mwq5 +yuS7W9p8Om1bH4GkoHDKBXXs6KLVYllTKGrcMq15jJ99xUEVmEE53myolNSnHfau +h3QSKpujENumDWue9Y1k1WIZpGc6EIAyO6Ck/GGH34MiuObZqqz0EW67gnf5Adn7 +nDlzFqyng86j5AUSZsl4WwKjnAI1vq5aJMSyYMTYhyKk3yf/dJSs+cL8zOlGnOOF +wvK+VdI4eZi1q/Wm8pe2B97SOIo+WDfjqNczljjTgUzfcqY9wFaUdVq9Y48iwDNq +9ZYNUXan2GH2PZPouo3cUKYi+WdxSMbYvRXmPh1IqXWEMDAydtnSZunlTr5lHPIO +JUUyUwNAfYUNxFfP/vp5osTeZHlDKzlU1WII0yqAy9jxjEizhlynGFMpGNnKUwKI +4bJ9dD07AcNmViHr52UfCBUUQV7MHKaRD9L+E3zaZyd9AE5v5TgDABEBAAGJAjwE +GAEKACYCGwwWIQQVql7TCBbTip1tIxUkexwmWn+HYAUCYF6e0gUJCDqvbwAKCRAk +exwmWn+HYLwXEACkETsp4bJg7GDuYslLzfyX7+bDw/XwOIMvxkG5M4TeoIXHI+xf +AL3b76ctz3R9NibDVRkwnQmY59639ysagwy+IgA5x+dpTu3OD2soYWS/cTT1FQDs +/V6hyljTQUcYsceFO5HCrCVrzrngbmVhx5SX1+wqcRHBo2J8iag7NhmbpJKJtJ7Q +zWb3o2c9iNzfHdcH6lAJGZh+OuU6+aPKeZNt9+0YbaA9i6vLNdUjp1GAxNjb8xOo +0BKuWRPAepHdEiFvZppShjGEDKynGBfubQn1e/51J3Xc1TViw41F+t2Y8IV3sDFp +oY/ZAzJWXpE1/DsyalYJB8xxjezUQnafiRGQuCf69j6/R+Un6k4gka6tsEqF3F7y +gE+4Y3aODIbuh2VlD3+hsGjmJFD+FYCrg1An0B0XUQQtFOGB3IIdix+ItVtPKWnc +Q1jrWbddDpK40k37DpMekAtZRTT2xTORZJ+qTebj5QFn+05xN+EicFH7CJDT2UNX +w6gjE0tb111jQSW2fEo9u5ZrhKnBH1WBMjMRSrXYOg+hoqUofa56vcIARn4+FWnd +6sT/BOcf9d41DFCVIAGssjeBI6jie3tGhKzU5S57euAeGZEtenSwSi+X9GSUjena +nEBxR7o3a099EiZuJKlI2bsG45O9b72BFriUZSRALb8HUo30N12I1mILrA== +=kPyB +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: vinc17 +LDAP PGP key: A534 BE3F 83E2 41D9 1828 0AEB 5831 D11A 0D4D B02A + +A534 BE3F 83E2 41D9 1828 0AEB 5831 D11A 0D4D B02A +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mDMEYweR+BYJKwYBBAHaRw8BAQdAo8zZnH90b32CtE+OOvk+OgdGxLDRDgm0PC/H +5lwgkm20JFZpbmNlbnQgTGVmZXZyZSA8dmluY2VudEB2aW5jMTcubmV0PoiTBBMW +CAA7AhsDBQsJCAcCBhUKCQgLAgQWAgMBAh4BAheAFiEEpTS+P4PiQdkYKArrWDHR +Gg1NsCoFAmMHlsMCGQEACgkQWDHRGg1NsCrGvQD/dN7dyWX1soay9vDjFAkyDX5O +acyJyRc7aiP555IBb8cBALsg/fSngQDyBeFyTb+jPK+N5gjNTdkGyMCnIlG9LqIE +tC1WaW5jZW50IExlZmV2cmUgPFZpbmNlbnQuTGVmZXZyZUBlbnMtbHlvbi5mcj6I +kAQTFggAOBYhBKU0vj+D4kHZGCgK61gx0RoNTbAqBQJjB5YyAhsDBQsJCAcCBhUK +CQgLAgQWAgMBAh4BAheAAAoJEFgx0RoNTbAqcwoA/RGKEwncAU9UtSVEDSNKGNv9 +Qj4cqBrEvweIWYO97iH0AP4tWPrKZtMiOi9lasyyPJAXqqYMgfsxVfYZr1I0taB+ +C7QqVmluY2VudCBMZWZldnJlIDxWaW5jZW50LkxlZmV2cmVAaW5yaWEuZnI+iJAE +ExYIADgWIQSlNL4/g+JB2RgoCutYMdEaDU2wKgUCYweWEAIbAwULCQgHAgYVCgkI +CwIEFgIDAQIeAQIXgAAKCRBYMdEaDU2wKtfBAP4xWrEvbuLr03iPr5yq46ld298r +WTo/L/XghLLcJHDyIQD8DLgv/4A9e8J+y+2VxU/tM9hEEE/OtFipHahlVlqMeQe4 +OARjB5H4EgorBgEEAZdVAQUBAQdAQA+SDNGmtq+LxAUvL1mWCUhicUWCIX8+d3bc +nN34+GkDAQgHiHgEGBYIACAWIQSlNL4/g+JB2RgoCutYMdEaDU2wKgUCYweR+AIb +DAAKCRBYMdEaDU2wKqGeAP4rKkunb9wTjtUyLiaJ6haNOEFnCVj4H06n3FL8f+Hz +tgD/aEyC0d0L3TEMXnGQhELJAYeoTKlUBvzfZ8dqenK0ZAw= +=3az7 +-----END PGP PUBLIC KEY BLOCK----- + +ASF ID: dsahlberg +LDAP PGP key: 7DC8A7BF37478FF48E33E85E2B4822B4B6340BAC + +7DC8 A7BF 3747 8FF4 8E33 E85E 2B48 22B4 B634 0BAC +-----BEGIN PGP PUBLIC KEY BLOCK----- + +mDMEZ0eTlxYJKwYBBAHaRw8BAQdAKNP/6BoH8WhZGKybqm4neuK+iwnaC9Od78nr +2NpvTua0JkRhbmllbCBTYWhsYmVyZyA8ZHNhaGxiZXJnQGFwYWNoZS5vcmc+iJkE +ExYKAEEWIQR9yKe/N0eP9I4z6F4rSCK0tjQLrAUCZ0eTlwIbAwUJA8JnAAULCQgH +AgIiAgYVCgkICwIEFgIDAQIeBwIXgAAKCRArSCK0tjQLrEi+AP9ezgaVYFXR9lHw +7NS3fU7ILwD1/9GsKBM4GFJNiZZN2QD/fbEkJI+m8DIag6cGvs2FPdpwP8FSaTiq +RMCzKYpBlga4OARnR5OXEgorBgEEAZdVAQUBAQdAyRWBX4NpXOGQnjs98xl7fELd +ruKkvq8iWa86iFWyZkEDAQgHiH4EGBYKACYWIQR9yKe/N0eP9I4z6F4rSCK0tjQL +rAUCZ0eTlwIbDAUJA8JnAAAKCRArSCK0tjQLrE4UAP0cuz9Ib3zDfbFTpvv7wXc2 +Cdzu8rTeWITW5CKKlGvgTQEA08e3lndphITjng9Q6tJ2I2JwYl81SBrWOstXUdLh +Igw= +=+bT/ +-----END PGP PUBLIC KEY BLOCK----- + diff --git a/subversion.libtool-verbose.patch b/subversion.libtool-verbose.patch new file mode 100644 index 0000000..119c738 --- /dev/null +++ b/subversion.libtool-verbose.patch @@ -0,0 +1,19 @@ +--- + Makefile.in | 4 ++-- + 1 file changed, 2 insertions(+), 2 deletions(-) + +Index: subversion-1.14.2/Makefile.in +=================================================================== +--- subversion-1.14.2.orig/Makefile.in ++++ subversion-1.14.2/Makefile.in +@@ -124,8 +124,8 @@ EXEEXT = @EXEEXT@ + + SHELL = @SHELL@ + LIBTOOL = @SVN_LIBTOOL@ +-LTFLAGS = --tag=CC --silent +-LTCXXFLAGS = --tag=CXX --silent ++LTFLAGS = --tag=CC ++LTCXXFLAGS = --tag=CXX + LT_CFLAGS = @LT_CFLAGS@ + LT_LDFLAGS = @LT_LDFLAGS@ + LT_SO_VERSION = @SVN_LT_SOVERSION@ diff --git a/subversion.spec b/subversion.spec new file mode 100644 index 0000000..79817e0 --- /dev/null +++ b/subversion.spec @@ -0,0 +1,574 @@ +# +# spec file for package subversion +# +# Copyright (c) 2023 SUSE LLC +# Copyright (c) 2009-2010 Pascal Bleser +# Copyright (c) 2024 Andreas Stieger +# +# All modifications and additions to the file contributed by third parties +# remain the property of their copyright owners, unless otherwise agreed +# upon. The license for this file, and modifications and additions to the +# file, is the same license as for the pristine package itself (unless the +# license for the pristine package is not an Open Source License, in which +# case the license is the MIT License). An "Open Source License" is a +# license that conforms to the Open Source Definition (Version 1.9) +# published by the Open Source Initiative. + +# Please submit bugfixes or comments via https://bugs.opensuse.org/ +# + + +%define svngroup svn +%define svnuser svn +%define sqlite_minimum_version 3.8.2 +#Compat macro for new _fillupdir macro introduced in Nov 2017 +%if ! %{defined _fillupdir} + %define _fillupdir %{_localstatedir}/adm/fillup-templates +%endif +#Compat macros for SLES 15 SP2 which does not support python_site{arch,lib} +%if 0%{?sle_version} == 150200 && !0%{?is_opensuse} + %define python_sitearch %{python3_sitearch} + %define python_sitelib %{python3_sitelib} +%endif +%global flavor @BUILD_FLAVOR@%{nil} +%if "%{flavor}" == "testsuite" +%global psuffix -testsuite +%else +%global psuffix %{nil} +%endif +%bcond_without gnome +%bcond_without kde +%bcond_with python_ctypes +%bcond_with all_regression_tests +Name: subversion%{psuffix} +Version: 1.14.5 +Release: 0 +Summary: Subversion version control system +License: Apache-2.0 +URL: https://subversion.apache.org +Source0: https://www.apache.org/dist/subversion/subversion-%{version}.tar.bz2 +Source1: subversion.conf +Source2: subversion.README.SUSE +Source4: contrib-1804739.tar.bz2 +Source10: subversion.sysconfig.svnserve +Source14: svnserve.service +Source15: svnserve.tmpfiles +Source16: svn.sysusers +Source42: subversion.svngrep.sh +Source43: subversion.svndiff.sh +Source50: https://www.apache.org/dist/subversion/subversion-%{version}.KEYS#/subversion.keyring +Source51: https://www.apache.org/dist/subversion/subversion-%{version}.tar.bz2.asc +Source92: subversion-rpmlintrc +Patch0: subversion-pkgconfig.patch +Patch1: subversion-1.10.2-javadoc.patch +Patch11: subversion.libtool-verbose.patch +Patch20: subversion-swig-perl-install_vendor.patch +Patch23: subversion-swig-perl-Wall.patch +Patch30: subversion-1.8.0-rpath.patch +Patch37: subversion-no-build-date.patch +Patch39: subversion-fix-parallel-build-support-for-perl-bindings.patch +Patch40: subversion-perl-underlinking.patch +Patch42: gcc10-do-not-optimize-get_externals_to_pin.patch +Patch45: disable-fs-fs-pack-test.patch +# PATCH-FIX-OPENSUSE SLE-11901 +Patch46: remove-kdelibs4support-dependency.patch +# PATCH-FIX-UPSTREAM danilo.spinella@suse.com bsc#1195486 bsc#1193778 +# Fix testCrash_RequestChannel_nativeRead_AfterException test on aarch64 and ppc64le +Patch47: fix-javahl-test.patch +BuildRequires: apache-rpm-macros +BuildRequires: apache2-devel >= 2.2.0 +BuildRequires: apache2-prefork +BuildRequires: db-devel +BuildRequires: doxygen +BuildRequires: file-devel +BuildRequires: gcc-c++ +BuildRequires: java-devel >= 1.8.0 +BuildRequires: junit +BuildRequires: libstdc++-devel +BuildRequires: libtool +BuildRequires: pkgconfig +BuildRequires: py3c-devel +BuildRequires: python3-devel >= 2.7 +BuildRequires: python3-py3c +BuildRequires: python3-xml +BuildRequires: ruby-devel >= 1.8.2 +BuildRequires: strip-nondeterminism +BuildRequires: swig +BuildRequires: sysuser-tools +BuildRequires: update-alternatives +BuildRequires: utf8proc-devel +BuildRequires: pkgconfig(apr-1) >= 1.3.0 +BuildRequires: pkgconfig(apr-util-1) >= 1.3.0 +BuildRequires: pkgconfig(krb5) +BuildRequires: pkgconfig(liblz4) >= 1.7 +BuildRequires: pkgconfig(libsasl2) +BuildRequires: pkgconfig(serf-1) >= 1.3.4 +BuildRequires: pkgconfig(sqlite3) >= %{sqlite_minimum_version} +BuildRequires: pkgconfig(systemd) +BuildRequires: pkgconfig(zlib) +# in openSUSE Leap 42.3, lz4 was incorrectly packaged +BuildConflicts: pkgconfig(liblz4) = 124 +Requires: libsqlite3-0 >= %{sqlite_minimum_version} +Requires(post): %fillup_prereq +# workaround for boo#969159 +Conflicts: libsvn_auth_kwallet-1-0 < %{version} +Conflicts: libsvn_auth_kwallet-1-0 > %{version} +Conflicts: libsvn_gnome_keyring-1-0 < %{version} +Conflicts: libsvn_gnome_keyring-1-0 > %{version} +Provides: subversion-javahl = %{version}-%{release} +%sysusers_requires +%{?systemd_requires} +%if %{with all_regression_tests} +# tools required for network based tests +BuildRequires: net-tools +BuildRequires: time +BuildRequires: wget +%endif +%if %{with python_ctypes} +BuildRequires: ctypesgen +%endif +%if %{with gnome} +BuildRequires: pkgconfig(dbus-1) +BuildRequires: pkgconfig(libsecret-1) +%endif +%if %{with kde} +BuildRequires: cmake(KF5CoreAddons) +BuildRequires: cmake(KF5I18n) +BuildRequires: cmake(KF5Wallet) +BuildRequires: cmake(Qt5Core) +BuildRequires: cmake(Qt5DBus) +BuildRequires: cmake(Qt5Gui) +%else +# In a case we migrate from system that had the kwallet integration we need it +# gone from the package to allow update +Provides: libsvn_auth_kwallet-1-0 = %{version} +Obsoletes: libsvn_auth_kwallet-1-0 < %{version} +%endif + +%description +Subversion exists to be universally recognized and adopted as an open-source, +centralized version control system characterized by its reliability as a safe +haven for valuable data; the simplicity of its model and usage; and its ability +to support the needs of a wide variety of users and projects, from individuals +to large-scale enterprise operations. + +%package devel +Summary: Development package for Subversion developers +Requires: libapr-util1-devel +Requires: subversion = %{version} + +%description devel +The subversion-devel package includes the static libraries and include +files for developers interacting with the subversion package. + +%package tools +Summary: Tools for Subversion + +%description tools +This package contains some tools for subversion server and +repository admins. + +%package perl +Summary: Allows Perl scripts to directly use Subversion repositories +Requires: perl = %{perl_version} +Requires: perl >= 5.8 +Requires: subversion = %{version} + +%description perl +Provides Perl (SWIG) support for Subversion version control system. + +%package python +Summary: Allows Python scripts to directly use Subversion repositories +Requires: subversion = %{version} + +%description python +Provides Python (SWIG) support for Subversion version control system. + +%if %{with python_ctypes} +%package python-ctypes +Summary: High-Level Python Bindings for Subversion +Requires: subversion = %{version} + +%description python-ctypes +Provides high-level Python support for Subversion, based on ctypes. +%endif + +%package ruby +Summary: Allows Ruby scripts to directly use Subversion repositories +Requires: subversion = %{version} + +%description ruby +Provides Ruby (SWIG) support for Subversion version control system. + +%package server +Summary: Apache server module for Subversion server +Requires: %{apache_mmn} +Requires: apache2 +Requires: subversion = %{version} + +%description server +The subversion-server package adds the Subversion server Apache module +to the Apache directories and configuration. + +%if %{with kde} +%package -n libsvn_auth_kwallet-1-0 +Summary: KWallet support for Subversion +Requires: subversion = %{version} +Supplements: (subversion and kdebase4-workspace) +Supplements: (subversion and plasma5-workspace) + +%description -n libsvn_auth_kwallet-1-0 +Provides KWallet integration for Subversion +%endif + +%if %{with gnome} +%package -n libsvn_auth_gnome_keyring-1-0 +Summary: GNOME keyring sypport for Subversion +Requires: subversion = %{version} +Supplements: (subversion and gnome-session) + +%description -n libsvn_auth_gnome_keyring-1-0 +Provides GNOME keyring support for Subversion +%endif + +%package bash-completion +Summary: Bash Completion for subversion +Requires: bash-completion +Requires: subversion = %{version} +Supplements: (%{name} and bash-completion) +BuildArch: noarch + +%description bash-completion +Bash command line completion support for subversion - completion of subcommands, +parameters and keywords for the svn command and other tools. + +%prep +%autosetup -p1 -a 4 -n subversion-%{version} + +# do not use 'env python' +sed -i -e 's#%{_bindir}/env python#%{_bindir}/python3#' subversion/tests/cmdline/*.py + +%build +%sysusers_generate_pre %{SOURCE16} subversion system-user-svn.conf +# Re-boot strap, needed for patch37 +PATH=%{_prefix}/bin:$PATH ./autogen.sh --release + +# Fix timestamp in doxygen +echo "HTML_TIMESTAMP = NO" >> doc/doxygen.conf + +cat > with_jdk.files <> build-outputs.mK +export CFLAGS="%{apache_cflags} %{optflags} -fstack-protector -fpie" +export CXXFLAGS="$CFLAGS" +export APACHE_LDFLAGS="-Wl,-z,relro,-z,now" +export LDFLAGS="-pie" +%configure \ + --enable-local-library-preloading \ + --with-editor="vim -c 'set tw=72 et' " \ + --with-serf=%{_prefix} \ + --with-apr=%{_prefix} \ + --with-apr-util=%{_prefix} \ + --with-apxs=%{apache_apxs} \ + --with-zlib=%{_prefix} \ + --with-berkeley-db=db.h:db.h:%{_prefix}:db \ + --with-apache-libexecdir=%{apache_libexecdir} \ + --with-jdk=%{_libdir}/jvm/java --enable-javahl \ + --with-junit="%{_datadir}/java/junit.jar" \ + --with-jikes=no \ + --with-sqlite="%{_prefix}" \ + --enable-sqlite-compatibility-version=%{sqlite_minimum_version} \ +%if %{with gnome} + --with-gnome-keyring \ +%endif +%if %{with kde} + --with-kwallet \ +%endif + --disable-mod-activation \ + --with-libmagic \ + --disable-static \ + --enable-broken-httpd-auth +%make_build +%make_build doc-api + +# Bindings +%make_build extraclean-bindings +%make_build swig-py swig-rb swig-pl +%if %{with python_ctypes} +%make_build ctypes-python +%endif +# Java is not thread safe +%make_build -j1 JAVAC_FLAGS=" -encoding iso8859-1" javahl doc-javahl + +%install +%if "%{flavor}" != "testsuite" +%make_install +make DESTDIR=%{buildroot} install-swig-py install-swig-pl install-javahl install-swig-rb +strip-nondeterminism %{buildroot}%{_libdir}/svn-javahl/svn-javahl.jar + +%if %{with python_ctypes} +make DESTDIR=%{buildroot} install-ctypes-python +# remove csvn .pyc files and recompile them because they contain the $RPM_BUILD_ROOT path: +find "%{buildroot}%{python_sitelib}/csvn/" -name "*.pyc" | xargs rm -f +%py_compile %{buildroot}/%{python_sitelib}/csvn +%endif + +%perl_process_packlist +%find_lang subversion + +cp -Lav %{SOURCE42} %{buildroot}%{_bindir}/svngrep +cp -Lav %{SOURCE43} %{buildroot}%{_bindir}/svndiff + +mkdir -p %{buildroot}%{_datadir}/emacs/site-lisp/ +cp -avL contrib/client-side/emacs/*.el %{buildroot}%{_datadir}/emacs/site-lisp/ +rm -f %{buildroot}%{_datadir}/emacs/site-lisp/vc-svn.el + +cp -avL contrib/client-side/svn_apply_autoprops.py %{buildroot}%{_bindir} + +mkdir -p %{buildroot}/%{apache_sysconfdir}/conf.d +cp -av %{SOURCE1} %{buildroot}/%{apache_sysconfdir}/conf.d/subversion.conf + +cp -avL %{SOURCE2} README.SUSE +cp -avL subversion/mod_authz_svn/INSTALL README.mod_authz_svn +cat subversion.lang > files.subversion +cat with_jdk.files >> files.subversion + +# tools +make DESTDIR=%{buildroot} install-tools +mv -v %{buildroot}%{_bindir}/svn-tools/{fsfs-access-map,svnauthz,svnauthz-validate,svn-populate-node-origins-index,svnraisetreeconflict} %{buildroot}%{_bindir} +# discard all other tools +rm -rf %{buildroot}%{_bindir}/svn-tools +# replicate svn-bench compatibility link +ln -sf svnbench %{buildroot}%{_bindir}/svn-bench + +mkdir -p %{buildroot}%{_sbindir} +mkdir -p %{buildroot}%{_fillupdir} +install -m 644 -D %{SOURCE10} %{buildroot}%{_fillupdir}/sysconfig.svnserve +install -d -m 0755 %{buildroot}/srv/svn + +install -m 644 -D %{SOURCE14} %{buildroot}/%{_unitdir}/svnserve.service +ln -sv service %{buildroot}%{_sbindir}/rcsvnserve +install -d -m 0755 %{buildroot}/%{_tmpfilesdir} +install -m 0644 %{SOURCE15} %{buildroot}/%{_tmpfilesdir}/svnserve.conf + +#useless libtool stuff +rm -rf %{buildroot}%{python_sitearch}/*/*.{a,la} +rm -rf %{buildroot}%{_libdir}/libsvn_swig_*.{so,la,a} +rm -rf %{buildroot}%{rb_sitelib}/svn/ext/*.*a +find %{buildroot} -type f -name "*.la" -delete -print + +# remove stuff produced with Perl modules +find %{buildroot} -type f \ + -a \( -name .packlist -o \( -name '*.bs' -a -empty \) \) \ + -print0 | xargs -0 rm -f + +# make Perl modules writable so they get stripped +find %{buildroot}%{_prefix}/lib/perl5 -type f -perm 555 -print0 | + xargs -0 chmod 755 + +install -d -m 0755 %{buildroot}/%{_datadir}/java +ln -sv %{_libdir}/svn-javahl/svn-javahl.jar %{buildroot}/%{_datadir}/java/svn-javahl.jar +rm -f %{buildroot}%{_localstatedir}/adm/perl-modules/subversion + +install -D -m0644 tools/client-side/bash_completion %{buildroot}%{_datadir}/bash-completion/completions/subversion + +# examples +mkdir -p %{buildroot}%{_docdir}/subversion +cp -r tools/hook-scripts tools/backup tools/bdb tools/examples tools/xslt %{buildroot}%{_docdir}/subversion +find %{buildroot}%{_docdir}/subversion -type f -print0 | xargs -0 chmod 644 + +# clean tools for doc +rm -rf tools/*/*.in +rm -rf doc/doxygen/html/installdox + +# sysusers +install -Dm0644 %{SOURCE16} %{buildroot}%{_sysusersdir}/system-user-svn.conf +%endif + +%if "%{flavor}" == "testsuite" +%check +export LANG=C LC_ALL=C + +echo "========= mount RAM disc" +test ! -e /dev/shm/svn-test-work && mkdir /dev/shm/svn-test-work +test -e subversion/tests/cmdline/svn-test-work && rm -rf subversion/tests/cmdline/svn-test-work +ln -s /dev/shm/svn-test-work subversion/tests/cmdline/ + +%make_build -Onone check FS_TYPE=fsfs CLEANUP=true || (cat fails.log; exit 1) +%make_build -Onone check-javahl || (cat fails.log; exit 1) +%make_build -Onone check-swig-pl || (cat fails.log; exit 1) +%if 0%{?suse_version} <= 1500 +# swig bindings check failing from swig 4.0.0 and later +%make_build check-swig-py || (cat fails.log; exit 1) +%endif +%make_build check-swig-rb || (cat fails.log; exit 1) +%if %{with all_regression_tests} +%make_build svnserveautocheck CLEANUP=true FS_TYPE=fsfs || (cat fails.log; exit 1) +%make_build svnserveautocheck CLEANUP=true FS_TYPE=bdb || (cat fails.log; exit 1) +%make_build davautocheck CLEANUP=true FS_TYPE=fsfs || (cat fails.log; exit 1) +%make_build davautocheck CLEANUP=true FS_TYPE=bdb || (cat fails.log; exit 1) +%endif + +%else + +%pre -f subversion.pre +%service_add_pre svnserve.service + +%preun +%service_del_preun svnserve.service + +%post +%{fillup_only -n svnserve svnserve} +%service_add_post svnserve.service +systemd-tmpfiles --create %{_tmpfilesdir}/svnserve.conf +/sbin/ldconfig + +%postun +%service_del_postun svnserve.service +/sbin/ldconfig + +%post -n subversion-python -p /sbin/ldconfig +%postun -n subversion-python -p /sbin/ldconfig +%post -n subversion-perl -p /sbin/ldconfig +%postun -n subversion-perl -p /sbin/ldconfig +%post -n subversion-ruby -p /sbin/ldconfig +%postun -n subversion-ruby -p /sbin/ldconfig + +%if %{with gnome} +%post -n libsvn_auth_gnome_keyring-1-0 -p /sbin/ldconfig +%postun -n libsvn_auth_gnome_keyring-1-0 -p /sbin/ldconfig +%endif + +%if %{with kde} +%post -n libsvn_auth_kwallet-1-0 -p /sbin/ldconfig +%postun -n libsvn_auth_kwallet-1-0 -p /sbin/ldconfig +%endif + +%files -f files.subversion +%license LICENSE +%doc README.SUSE BUGS CHANGES README.mod_authz_svn +%dir %{_docdir}/subversion/* +%{_docdir}/subversion +%{_sbindir}/rcsvnserve +%{_fillupdir}/sysconfig.svnserve +%dir %attr(755,%{svnuser},%{svngroup}) /srv/svn +%{_unitdir}/svnserve.service +%{_tmpfilesdir}/svnserve.conf +%{_sysusersdir}/system-user-svn.conf +%attr(755,root,root) %{_bindir}/svn +%attr(755,root,root) %{_bindir}/svnadmin +%attr(755,root,root) %{_bindir}/svndiff +%attr(755,root,root) %{_bindir}/svndumpfilter +%attr(755,root,root) %{_bindir}/svnfsfs +%attr(755,root,root) %{_bindir}/svngrep +%attr(755,root,root) %{_bindir}/svnlook +%attr(755,root,root) %{_bindir}/svnmucc +%attr(755,root,root) %{_bindir}/svnrdump +%attr(755,root,root) %{_bindir}/svnserve +%attr(755,root,root) %{_bindir}/svnsync +%attr(755,root,root) %{_bindir}/svnversion +%{_libdir}/libsvn_client*.so.* +%{_libdir}/libsvn_delta*.so.* +%{_libdir}/libsvn_diff*.so.* +%{_libdir}/libsvn_fs*.so.* +%{_libdir}/libsvn_ra*.so.* +%{_libdir}/libsvn_repos*.so.* +%{_libdir}/libsvn_subr*.so.* +%{_libdir}/libsvn_wc*.so.* +%{_mandir}/man?/svn* +%{_datadir}/emacs + +%files perl +%{_mandir}/man?/SVN::* +%{_libdir}/libsvn_swig_perl-1.so.* +%{perl_vendorarch}/SVN +%{perl_vendorarch}/auto/SVN + +%files python +%dir %{python_sitearch} +%dir %{python_sitearch}/svn +%dir %{python_sitearch}/libsvn +%{_libdir}/libsvn_swig_py-1.so.* +%{python_sitearch}/libsvn/* +%{python_sitearch}/svn/* + +%if %{with python_ctypes} +%files python-ctypes +%doc subversion/bindings/ctypes-python/examples +%dir %{python_sitelib} +%{python_sitelib}/csvn +%{python_sitelib}/svn_ctypes_python_bindings-*-py%{py_ver}.egg-info +%endif + +%files ruby +%dir %{rb_sitelib} +%{rb_sitelib}/svn +%{rb_sitelib}/*/svn +%{_libdir}/libsvn_swig_ruby-1.so.* + +%files devel +%dir %{_includedir}/subversion-1 +%{_libdir}/libsvn_*.so +%{_libdir}/pkgconfig/*.pc +%{_includedir}/subversion-1/* +%doc doc/doxygen/html + +%files tools +%{_bindir}/fsfs-access-map +%attr(755,root,root) %{_bindir}/svn_apply_autoprops.py +%{_bindir}/svnauthz +%{_bindir}/svnauthz-validate +%{_bindir}/svnbench +%{_bindir}/svn-bench +%{_bindir}/svn-populate-node-origins-index +%{_bindir}/svnraisetreeconflict + +%files server +%dir %{apache_sysconfdir}/conf.d +%config (noreplace) %{apache_sysconfdir}/conf.d/subversion.conf +%dir %{apache_libexecdir} +%{apache_libexecdir}/mod_dav_svn.* +%{apache_libexecdir}/mod_authz_svn.* +%{apache_libexecdir}/mod_dontdothat.* + +%if %{with gnome} +%files -n libsvn_auth_gnome_keyring-1-0 +%{_libdir}/libsvn_auth_gnome_keyring-1.so.0 +%{_libdir}/libsvn_auth_gnome_keyring-1.so.0.* +%endif + +%if %{with kde} +%files -n libsvn_auth_kwallet-1-0 +%{_libdir}/libsvn_auth_kwallet-1.so.0 +%{_libdir}/libsvn_auth_kwallet-1.so.0.* +%endif + +%files bash-completion +%{_datadir}/bash-completion/completions/subversion +%endif + +%changelog diff --git a/subversion.svndiff.sh b/subversion.svndiff.sh new file mode 100644 index 0000000..e5fc0cc --- /dev/null +++ b/subversion.svndiff.sh @@ -0,0 +1,24 @@ +#!/bin/bash +# stupid svn has no 'svn diff -v -R $bignum' to grab all info for a single patch +export TZ=UTC +export LANG=C +export LC_ALL=C +shopt -s extglob +case "$1" in + r+([0-9])) + rev=${1#?} + shift + ;; + +([0-9])) + rev=$1 + shift + ;; +esac +if test -z "$rev" +then + echo "Usage: $0 " + exit 1 +fi +revprev=$(($rev - 1 )) +svn log -v -r $rev "$@" +svn diff -r $revprev:$rev "$@" diff --git a/subversion.svngrep.sh b/subversion.svngrep.sh new file mode 100644 index 0000000..c7723c0 --- /dev/null +++ b/subversion.svngrep.sh @@ -0,0 +1,2 @@ +#!/bin/sh +find \( -path '*/.pc' -o -path '*/.svn' -o -path '*/.git' -o -path '*/.hg' \) -prune -o -type f -print0 | xargs -0 grep "$@" diff --git a/subversion.sysconfig.svnserve b/subversion.sysconfig.svnserve new file mode 100644 index 0000000..c36e99c --- /dev/null +++ b/subversion.sysconfig.svnserve @@ -0,0 +1,13 @@ +## Path: Network/Subversion/svnserve +## Description: Basic configuration for svnserve + +## Type: string +## Default "-d -R -r /srv/svn/repos" +# +# Default options for the svnserve process. +# The -R option enforces read-only access, i.e. write operations to the +# repository (such as commits) will not be allowed. +# Authentication should be configured before allowing write access. +# See http://svnbook.red-bean.com/en/1.8/svn.serverconfig.svnserve.html#svn.serverconfig.svnserve.auth +# +SVNSERVE_OPTIONS="-d -R -r /srv/svn/repos" diff --git a/svn.sysusers b/svn.sysusers new file mode 100644 index 0000000..c6aeeb6 --- /dev/null +++ b/svn.sysusers @@ -0,0 +1,2 @@ +#Type Name ID GECOS Home directory Shell +u svn - "user for Apache Subversion svnserve" /srv/svn - diff --git a/svnserve.service b/svnserve.service new file mode 100644 index 0000000..a4d3d13 --- /dev/null +++ b/svnserve.service @@ -0,0 +1,26 @@ +[Unit] +Description=Subversion protocol daemon +After=network.target + +[Service] +# added automatically, for details please see +# https://en.opensuse.org/openSUSE:Security_Features#Systemd_hardening_effort +ProtectSystem=full +PrivateDevices=true +ProtectHostname=true +ProtectClock=true +ProtectKernelTunables=true +ProtectKernelModules=true +ProtectKernelLogs=true +ProtectControlGroups=true +RestrictRealtime=true +# end of automatic additions +Type=forking +EnvironmentFile=/etc/sysconfig/svnserve +User=svn +Group=svn +PIDFile=/run/svnserve/svnserve.pid +ExecStart=/usr/bin/svnserve --daemon --pid-file=/run/svnserve/svnserve.pid $SVNSERVE_OPTIONS + +[Install] +WantedBy=multi-user.target diff --git a/svnserve.tmpfiles b/svnserve.tmpfiles new file mode 100644 index 0000000..2c4f191 --- /dev/null +++ b/svnserve.tmpfiles @@ -0,0 +1 @@ +D /run/svnserve 0755 svn svn -