Current File : //proc/self/root/kunden/var/cache/dnf/devel-updateinfo.solvx |
SOLV j | 0 dnf 1.0 1.2Xʧ�-��@�Y��O#>t�;J4Q��H�?1l � 4 x86_64 2.28-13.el9_6.alma.1 noarch bugzilla cve 3 final packager@almalinux.org self rhsa epokey:type:id Important grub2-ppc64le-modules 5.14.0-162.22.2.rt21.186.el9_1 284.18.1.rt14.303.el9_2 8.0.2-2.el9_3 3-2.el9_3 5-1.el9_4 aspnetcore-runtime-dbg-8.0 dotnet-runtime-dbg-8.0 sdk-dbg-8.0 Copyright 2024 AlmaLinux OS repokey:type:str 1 :2.06-94.el9_5.alma.1 Moderate fence-agents-lpar kernel-rt-debug-kvm
kvm postgresql-test-rpm-macros Copyright 2025 AlmaLinux OS 12.5.0-1.el9.alma.1 8.0.102-2.el9_3 3-2.el9_3 5-1.el9_4 libblockdev-crypto-devel devel
m-devel fs-devel kbd-devel loop-devel
vm-dbus-devel evel mdraid-devel
path-devel nvdimm-devel me-devel part-devel swap-devel utils-devel open-vm-tools-devel repokey:type:flexarray 13.18-1.el9_5 20-1.el9_5 :2.06-104.el9_6.alma.1 77.el9.alma.1 2.24.0-2.el9_5.alma.1 4.10.0-43.el9 62.el9 Copyright 2023 AlmaLinux OS grub2-pc-modules tuned-profiles-realtime patch:ALSA-2023:1469 2161 3708 4:0848 10384 791 310 2132 456 842 5:1742 2867 6990 A002 5 repokey:type:relidarray
num sitory:solvables solvable:arch buildtime conflicts description evr name patchcategory
rovides summary vendor update:collection :arch evr filename name list reference :href id title ype ights severity tatus 44''))221133((//00..%%--,,&&**++ACDEj#k#lmnoFGnoj$k$lmIJMNH>KL67pqrs@;pqrsBlmj"k"no?:<98t!u!vwxyz{|}~� ��������� �
���
������W R V [ YOTORQ5X i Z g h U�0c d e f b5 ` ^ ] _ \5 a5 SP NOPSTUABCDEFHIJKLMRWX�(�y@ �6�rBBsecurity Important: kernel-rt security and bug fix update =
�3https://access.redhat.com/errata/RHSA-2023:1469 RHSA-2023:1469 RHSA-2023:1469 https://access.redhat.com/security/cve/CVE-2022-4269 CVE-2022-4269 CVE-2022-4269 https://access.redhat.com/security/cve/CVE-2022-4744 CVE-2022-4744 CVE-2022-4744 https://access.redhat.com/security/cve/CVE-2023-0266 CVE-2023-0266 CVE-2023-0266 https://bugzilla.redhat.com/2150272 2150272 https://bugzilla.redhat.com/2156322 2156322 https://bugzilla.redhat.com/2163379 2163379 https://errata.almalinux.org/9/ALSA-2023-1469.html ALSA-2023:1469 ALSA-2023:1469
kernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm kernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm kernel-rt-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm kernel-rt-debug-kvm-5.14.0-162.22.2.rt21.186.el9_1.x86_64.rpm ����VA ��7security Moderate: fence-agents security and bug fix update =�3�https://access.redhat.com/errata/RHSA-2023:2161 RHSA-2023:2161 RHSA-2023:2161 https://access.redhat.com/security/cve/CVE-2022-36087 CVE-2022-36087 CVE-2022-36087 https://bugzilla.redhat.com/2128425 2128425 https://errata.almalinux.org/9/ALSA-2023-2161.html ALSA-2023:2161 ALSA-2023:2161
;fence-agents-lpar-4.10.0-43.el9.noarch.rpm ;fence-agents-lpar-4.10.0-43.el9.noarch.rpm ���$B �<�xBBsecurity Important: kernel-rt security and bug fix update =
�9�https://access.redhat.com/errata/RHSA-2023:3708 RHSA-2023:3708 RHSA-2023:3708 https://access.redhat.com/security/cve/CVE-2023-2002 CVE-2023-2002 CVE-2023-2002 https://access.redhat.com/security/cve/CVE-2023-2124 CVE-2023-2124 CVE-2023-2124 https://access.redhat.com/security/cve/CVE-2023-2194 CVE-2023-2194 CVE-2023-2194 https://access.redhat.com/security/cve/CVE-2023-2235 CVE-2023-2235 CVE-2023-2235 https://access.redhat.com/security/cve/CVE-2023-28466 CVE-2023-28466 CVE-2023-28466 https://access.redhat.com/security/cve/CVE-2023-32233 CVE-2023-32233 CVE-2023-32233 https://bugzilla.redhat.com/2179000 2179000 https://bugzilla.redhat.com/2187308 2187308 https://bugzilla.redhat.com/2187439 2187439 https://bugzilla.redhat.com/2188396 2188396 https://bugzilla.redhat.com/2192589 2192589 https://bugzilla.redhat.com/2196105 2196105 https://errata.almalinux.org/9/ALSA-2023-3708.html ALSA-2023:3708 ALSA-2023:3708
kernel-rt-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm kernel-rt-debug-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm kernel-rt-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm kernel-rt-debug-kvm-5.14.0-284.18.1.rt14.303.el9_2.x86_64.rpm ����C ��}BBBBsecurity Important: .NET 8.0 security update
�H�whttps://access.redhat.com/errata/RHSA-2024:0848 RHSA-2024:0848 RHSA-2024:0848 https://access.redhat.com/security/cve/CVE-2024-21386 CVE-2024-21386 CVE-2024-21386 https://access.redhat.com/security/cve/CVE-2024-21404 CVE-2024-21404 CVE-2024-21404 https://bugzilla.redhat.com/2263085 2263085 https://bugzilla.redhat.com/2263086 2263086 https://errata.almalinux.org/9/ALSA-2024-0848.html ALSA-2024:0848 ALSA-2024:0848
aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm "dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm "dotnet-sdk-dbg-8.0-8.0.102-2.el9_3.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.2-2.el9_3.x86_64.rpm ����D ��security Important: tuned security update
�?�https://access.redhat.com/errata/RHSA-2024:10384 RHSA-2024:10384 RHSA-2024:10384 https://access.redhat.com/security/cve/CVE-2024-52336 CVE-2024-52336 CVE-2024-52336 https://access.redhat.com/security/cve/CVE-2024-52337 CVE-2024-52337 CVE-2024-52337 https://bugzilla.redhat.com/2324540 2324540 https://bugzilla.redhat.com/2324541 2324541 https://errata.almalinux.org/9/ALSA-2024-10384.html ALSA-2024:10384 ALSA-2024:10384
?:tuned-profiles-realtime-2.24.0-2.el9_5.alma.1.noarch.rpm ?:tuned-profiles-realtime-2.24.0-2.el9_5.alma.1.noarch.rpm ����IE ��0security Important: postgresql security update
�]�`https://access.redhat.com/errata/RHSA-2024:10791 RHSA-2024:10791 RHSA-2024:10791 https://access.redhat.com/security/cve/CVE-2024-10976 CVE-2024-10976 CVE-2024-10976 https://access.redhat.com/security/cve/CVE-2024-10978 CVE-2024-10978 CVE-2024-10978 https://access.redhat.com/security/cve/CVE-2024-10979 CVE-2024-10979 CVE-2024-10979 https://bugzilla.redhat.com/2326251 2326251 https://bugzilla.redhat.com/2326253 2326253 https://bugzilla.redhat.com/2326263 2326263 https://errata.almalinux.org/9/ALSA-2024-10791.html ALSA-2024:10791 ALSA-2024:10791
6postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm 6postgresql-test-rpm-macros-13.18-1.el9_5.noarch.rpm ����vF ��YBBBBsecurity Moderate: .NET 8.0 security update �=�Ehttps://access.redhat.com/errata/RHSA-2024:1310 RHSA-2024:1310 RHSA-2024:1310 https://access.redhat.com/security/cve/CVE-2024-21392 CVE-2024-21392 CVE-2024-21392 https://bugzilla.redhat.com/2268266 2268266 https://errata.almalinux.org/9/ALSA-2024-1310.html ALSA-2024:1310 ALSA-2024:1310
#dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm #dotnet-sdk-dbg-8.0-8.0.103-2.el9_3.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.3-2.el9_3.x86_64.rpm ����fG � �security Moderate: fence-agents security and bug fix update ��yhttps://access.redhat.com/errata/RHSA-2024:2132 RHSA-2024:2132 RHSA-2024:2132 https://access.redhat.com/security/cve/CVE-2023-45803 CVE-2023-45803 CVE-2023-45803 https://access.redhat.com/security/cve/CVE-2023-52323 CVE-2023-52323 CVE-2023-52323 https://access.redhat.com/security/cve/CVE-2024-22195 CVE-2024-22195 CVE-2024-22195 https://bugzilla.redhat.com/2246840 2246840 https://bugzilla.redhat.com/2257028 2257028 https://bugzilla.redhat.com/2257854 2257854 https://errata.almalinux.org/9/ALSA-2024-2132.html ALSA-2024:2132 ALSA-2024:2132
<fence-agents-lpar-4.10.0-62.el9.noarch.rpm <fence-agents-lpar-4.10.0-62.el9.noarch.rpm ���H �+�security Moderate: grub2 security update �{�Thttps://access.redhat.com/errata/RHSA-2024:2456 RHSA-2024:2456 RHSA-2024:2456 https://access.redhat.com/security/cve/CVE-2023-4692 CVE-2023-4692 CVE-2023-4692 https://access.redhat.com/security/cve/CVE-2023-4693 CVE-2023-4693 CVE-2023-4693 https://access.redhat.com/security/cve/CVE-2024-1048 CVE-2024-1048 CVE-2024-1048 https://bugzilla.redhat.com/2236613 2236613 https://bugzilla.redhat.com/2238343 2238343 https://bugzilla.redhat.com/2256827 2256827 https://errata.almalinux.org/9/ALSA-2024-2456.html ALSA-2024:2456 ALSA-2024:2456
9grub2-ppc64le-modules-2.06-77.el9.alma.1.noarch.rpm 9grub2-ppc64le-modules-2.06-77.el9.alma.1.noarch.rpm ���`I �'�aBBBBsecurity Important: .NET 8.0 security update
�O�"https://access.redhat.com/errata/RHSA-2024:2842 RHSA-2024:2842 RHSA-2024:2842 https://access.redhat.com/security/cve/CVE-2024-30045 CVE-2024-30045 CVE-2024-30045 https://access.redhat.com/security/cve/CVE-2024-30046 CVE-2024-30046 CVE-2024-30046 https://bugzilla.redhat.com/2279695 2279695 https://bugzilla.redhat.com/2279697 2279697 https://errata.almalinux.org/9/ALSA-2024-2842.html ALSA-2024:2842 ALSA-2024:2842
dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm $dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm dotnet-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm $dotnet-sdk-dbg-8.0-8.0.105-1.el9_4.x86_64.rpm aspnetcore-runtime-dbg-8.0-8.0.5-1.el9_4.x86_64.rpm ����DJ �(�1security Important: postgresql security update
�q�'https://access.redhat.com/errata/RHSA-2025:1742 RHSA-2025:1742 RHSA-2025:1742 https://access.redhat.com/security/cve/CVE-2025-1094 CVE-2025-1094 CVE-2025-1094 https://bugzilla.redhat.com/2345548 2345548 https://errata.almalinux.org/9/ALSA-2025-1742.html ALSA-2025:1742 ALSA-2025:1742
7postgresql-test-rpm-macros-13.20-1.el9_5.noarch.rpm 7postgresql-test-rpm-macros-13.20-1.el9_5.noarch.rpm ���pK �.�lsecurity Important: grub2 security update
��7https://access.redhat.com/errata/RHSA-2025:2867 RHSA-2025:2867 RHSA-2025:2867 https://access.redhat.com/security/cve/CVE-2025-0624 CVE-2025-0624 CVE-2025-0624 https://bugzilla.redhat.com/2346112 2346112 https://errata.almalinux.org/9/ALSA-2025-2867.html ALSA-2025:2867 ALSA-2025:2867
>grub2-pc-modules-2.06-94.el9_5.alma.1.noarch.rpm grub2-ppc64le-modules-2.06-94.el9_5.alma.1.noarch.rpm >grub2-pc-modules-2.06-94.el9_5.alma.1.noarch.rpm grub2-ppc64le-modules-2.06-94.el9_5.alma.1.noarch.rpm ����FL �/�security Moderate: grub2 security update �O� https://access.redhat.com/errata/RHSA-2025:6990 RHSA-2025:6990 RHSA-2025:6990 https://access.redhat.com/security/cve/CVE-2024-45774 CVE-2024-45774 CVE-2024-45774 https://access.redhat.com/security/cve/CVE-2024-45775 CVE-2024-45775 CVE-2024-45775 https://access.redhat.com/security/cve/CVE-2024-45776 CVE-2024-45776 CVE-2024-45776 https://access.redhat.com/security/cve/CVE-2024-45781 CVE-2024-45781 CVE-2024-45781 https://access.redhat.com/security/cve/CVE-2024-45783 CVE-2024-45783 CVE-2024-45783 https://access.redhat.com/security/cve/CVE-2025-0622 CVE-2025-0622 CVE-2025-0622 https://access.redhat.com/security/cve/CVE-2025-0677 CVE-2025-0677 CVE-2025-0677 https://access.redhat.com/security/cve/CVE-2025-0690 CVE-2025-0690 CVE-2025-0690 https://bugzilla.redhat.com/2337461 2337461 https://bugzilla.redhat.com/2337481 2337481 https://bugzilla.redhat.com/2339182 2339182 https://bugzilla.redhat.com/2345857 2345857 https://bugzilla.redhat.com/2345863 2345863 https://bugzilla.redhat.com/2345865 2345865 https://bugzilla.redhat.com/2346116 2346116 https://bugzilla.redhat.com/2346123 2346123 https://errata.almalinux.org/9/ALSA-2025-6990.html ALSA-2025:6990 ALSA-2025:6990
8grub2-ppc64le-modules-2.06-104.el9_6.alma.1.noarch.rpm 8grub2-ppc64le-modules-2.06-104.el9_6.alma.1.noarch.rpm �Ô�xM �)�Gsecurity Moderate: open-vm-tools security update �o�xhttps://access.redhat.com/security/cve/CVE-2025-22247 CVE-2025-22247 CVE-2025-22247 https://bugzilla.redhat.com/2364261 2364261 https://errata.almalinux.org/9/ALSA-2025-A002.html ALSA-2025:A002 ALSA-2025:A002
4!open-vm-tools-devel-12.5.0-1.el9.alma.1.x86_64.rpm 4!open-vm-tools-devel-12.5.0-1.el9.alma.1.x86_64.rpm ��Ԩ]N �*�IBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurity Important: libblockdev security update
�g�Ihttps://access.redhat.com/security/cve/CVE-2025-6019 CVE-2025-6019 CVE-2025-6019 https://bugzilla.redhat.com/2370051 2370051 https://errata.almalinux.org/9/ALSA-2025-A005.html ALSA-2025:A005 ALSA-2025:A005
'libblockdev-dm-devel-2.28-13.el9_6.alma.1.x86_64.rpm )libblockdev-kbd-devel-2.28-13.el9_6.alma.1.x86_64.rpm 2libblockdev-swap-devel-2.28-13.el9_6.alma.1.x86_64.rpm 1libblockdev-part-devel-2.28-13.el9_6.alma.1.x86_64.rpm 3libblockdev-utils-devel-2.28-13.el9_6.alma.1.x86_64.rpm (libblockdev-fs-devel-2.28-13.el9_6.alma.1.x86_64.rpm /libblockdev-nvdimm-devel-2.28-13.el9_6.alma.1.x86_64.rpm 0libblockdev-nvme-devel-2.28-13.el9_6.alma.1.x86_64.rpm .libblockdev-mpath-devel-2.28-13.el9_6.alma.1.x86_64.rpm %libblockdev-crypto-devel-2.28-13.el9_6.alma.1.x86_64.rpm -libblockdev-mdraid-devel-2.28-13.el9_6.alma.1.x86_64.rpm ,libblockdev-lvm-devel-2.28-13.el9_6.alma.1.x86_64.rpm &libblockdev-devel-2.28-13.el9_6.alma.1.x86_64.rpm *libblockdev-loop-devel-2.28-13.el9_6.alma.1.x86_64.rpm +libblockdev-lvm-dbus-devel-2.28-13.el9_6.alma.1.x86_64.rpm 'libblockdev-dm-devel-2.28-13.el9_6.alma.1.x86_64.rpm )libblockdev-kbd-devel-2.28-13.el9_6.alma.1.x86_64.rpm 2libblockdev-swap-devel-2.28-13.el9_6.alma.1.x86_64.rpm 1libblockdev-part-devel-2.28-13.el9_6.alma.1.x86_64.rpm 3libblockdev-utils-devel-2.28-13.el9_6.alma.1.x86_64.rpm (libblockdev-fs-devel-2.28-13.el9_6.alma.1.x86_64.rpm /libblockdev-nvdimm-devel-2.28-13.el9_6.alma.1.x86_64.rpm 0libblockdev-nvme-devel-2.28-13.el9_6.alma.1.x86_64.rpm .libblockdev-mpath-devel-2.28-13.el9_6.alma.1.x86_64.rpm %libblockdev-crypto-devel-2.28-13.el9_6.alma.1.x86_64.rpm -libblockdev-mdraid-devel-2.28-13.el9_6.alma.1.x86_64.rpm ,libblockdev-lvm-devel-2.28-13.el9_6.alma.1.x86_64.rpm &libblockdev-devel-2.28-13.el9_6.alma.1.x86_64.rpm *libblockdev-loop-devel-2.28-13.el9_6.alma.1.x86_64.rpm +libblockdev-lvm-dbus-devel-2.28-13.el9_6.alma.1.x86_64.rpm ���� � aThe kernel-rt packages provide t�Real Time Linux K�., which enabl�1fine-tuning for systems wit�$xtremely high determinism requi�nts.
Security Fix(es):
*��: �^: avoid dou�v free in�_�_netdev (CVE-2022-4744)�CALSA: pcm: Move rwsem lock�?s��snd_ctl_elem_read to�ev�� UAF�T3-0266�T���u: CPU soft�Tup��TC mirred egress-to-� �
action©269)
F�<more�%ail�(bout��s�issue(s),�dclud�t� imp�V, a CVSS sc�G, ��nowledg�e�nd o�/r�}lat��in��ma��,�f����R���g�m lis�,��&enc�����:��Bug� ��[: upd�k RT�%urc�\���f��st Alma�e-9.1.z3 Bat�d(BZ#2170460) ��f�w-�����a coll�� of�ripts��h��l�/�so��powe�pan�A��$�Sst��Ji��. �sy allow f��e�?r un�%cha��nod����be�Acib��r��ar�2�q�pv�from��e. ��python-oauthlib: DoS�uen att��s��licious IPV6 URI�Y36087�ZAddi�
�C�ũ�:�Ҥ��j �c�%�Tis��eas��s�w�f�m�p� Not�0�k�Ɏ���8us�,f�;-�0vulnerabil��sperf_group_�P��fun�B�!�� P�.�ln��Ev���2235�fil�NJ�|nf_t�
�۩Ac��b����Hs can l�iv��ge escal��3��3��K��blueto��: Un�Poriz���comm��ex�J�O2002��OOB�����>��'s XF�#ub���H124�Hi2c: ��-of-��nd��ƫx��e_sl�zro_�)_x��()�N9�Ntls: ra��con�.�Ido_�_gets�opt��y�K���NULL�in�r���y84��[RT] S��l���Openshift�be�(�D��= run��l�th��2 h��s�8685���(2.z1�88313) .NET is�J��d-�war�# amework. It�sl�4�+��et�ߣC�- APIs�{s� r��new���it��e�ICLR�Za�]N�0�:s�
s�d�`�t add� �$���n�mav�T�c��.d�U�'�VSDK 8.0.102���Runt��2�$dot� Deni�塧Ser��9Sig�pR��rv��4�y38�
�>X509Certific��2�@40���@���$� � s���%s ��tt�������o�1� �Mrofi��� � *�x: `�� _�`��ost` ���)� �:a�xrbitrary�
��{b� �)�5�L��s�pe�an�ez�sf `�Lt�_n�G`�l�O��d� c�?te()` � hod�p� �] P����SQL�n��v���pbj�%-�qi�� ��ab� ��=DBMS)�p�jsq��vS�OLE,� SESSION AUTHORIZAT�
�5et��wro�:us��ID�10978)�fPL/� l�� vi�D��vari��
�`�zc�a�g9�gr����be��e.g.���# ri�edisregards�ɦ��i6�_��3��3���R�b�8C�/ YARP HTTP�2 WebSo�kt�7ppor��92����Nurl�E3:��P
body�i��t��p�W��
ed�Xct�Z3�[s��us�Hr�@���G�>�4580��
pycryptod�1: �e-�C�?�|�e�OAEP��+�c��PyC�9���Jx�k�*2�kjinja2:��ML� rib�m����]a�Z�inpu��s�y�mxml�9 ����h
���>Agrub2�q���~�Gr�Un�G�VB� Load��GRUB)�U�!l�Tnfigur�
�5c�om� �b�:l�:�amodular�Sch�wctur�v���a��e�⡕��
�.���
�,�Kpu�B�V��h������:�-�-��flag�be�{���
�q��(pseudo-)����4��QO� na��s/ntfs.c��g����46��]���G�\�8���:S� 5� 5�
s�Z buf�o�a����D�qPars�3004���?d���<ASP�b du��d�� Http2���4Pr�c��Stop���j�r�pquot���mi�~neutr�@z��sy��x�����f�n��o�Pv�3d�خ�5�[
���Z
��
a�����U�a�"�_se�n_�_����5-062��6� er/jpeg�eap�VW�9d�9��JPEG par�� 45774)�K�s/�cmd�� i��che�b�e
�i�vc��P5�P�-�@/g��U: I�ge�f��#
�7
ż�R�.�a6�a�
ufs�K�.�h�M�981�9hfs+�Afcou���C�&e�
w�{�F3�3/gp�U��hooks�#be�M�t�<�de��y��2�fUFS� ;�c����d�
��hsym�
s�r77�r�Y�s�h�Q90��m� ���3�����R Virtu��Ma�Kne Too�]�i�;o�"��N�<VM�n�6�O��H��g��a���6 v�v���on���enh��� �����-exp�b��`�I�S������-vm-t��:A�/�"�o�n��"ad�� t��ve��s��a���u (VM)��tam��M���s�<rig�
�|��e����@�8��VM.�
2224�<# �b�k�'�C ��� ��GO� �rosp�<�;m��pu����L���Pha�Vplugin-���'��r�?�W"�hnology (lik�;!VM, Btrf�MD RAID�wap,...)�������Y�p�q,��s�%�ultipl�=�4�/u��v�I�{�7���DB���)���L�@�(�@w�^�h�>!����#�"u�ks���Gn�� "�_ac��"�io�ἱ����l��"�pfull��)�e�%get�st��6019��